SlideShare ist ein Scribd-Unternehmen logo
1 von 63
1 datafloq
Ulf Mattsson
ulf@ulfmattsson.com
Emerging Application and Data
Protection for Multi-Cloud
2
Payment Card Industry (PCI)
Security Standards Council (SSC):
1. Tokenization Task Force
2. Encryption Task Force, Point to
Point Encryption Task Force
3. Risk Assessment SIG
4. eCommerce SIG
5. Cloud SIG, Virtualization SIG
6. Pre-Authorization SIG, Scoping SIG
Working Group
• Previously Head of Innovation at TokenEx and Chief Technology Officer at
Atlantic BT, Compliance Engineering, and Protegrity, and IT Architect at IBM
Ulf Mattsson
ULFMATTSSON.COM
• Products and Services:
• Data Encryption, Tokenization, Data Discovery, Cloud Application Security
Brokers (CASB), Web Application Firewalls (WAF), Robotics, and
Applications
• Security Operation Center (SOC), Managed Security Services (MSSP), and
Security Benchmarking/Gap-analysis for Financial Industry
• Inventor of more than 70 issued US Patents and developed Industry
Standards with ANSI X9 and PCI SSC
May 2020
Dec 2019
May 2020
3http://dataprotection.link/Zn1Uk#https://www.wsj.com/articles/coronavirus-paves-way-for-new-age-of-digital-surveillance-11586963028
American officials are drawing cellphone location data from mobile advertising firms to track the presence of crowds—but
not individuals. Apple Inc. and Alphabet Inc.’s Google recently announced plans to launch a voluntary app that health officials
can use to reverse-engineer sickened patients’ recent whereabouts—provided they agree to provide such information.
European nations monitor citizen
movement by tapping
telecommunications data that they say
conceals individuals’ identities.
The extent of tracking hinges on a series of tough choices:
• Make it voluntary or mandatory?
• Collect personal or anonymized data?
• Disclose information publicly or privately?
In Western Australia, lawmakers approved a bill last month to install surveillance gadgets in people’s homes to monitor those
placed under quarantine. Authorities in Hong Kong and India are using geofencing that draws virtual fences around
quarantine zones. They monitor digital signals from smartphone or wristbands to deter rule breakers and nab offenders, who
can be sent to jail. Japan’s most popular messaging app beams health-status questions to its users on behalf of the
government.
4
167,000
reports from
people who
said their
information
was misused
on an existing
account or to
open a new
credit card
account
5
Source:
The US FEDERAL TRADE
COMMISSION
(FTC) , 2019
Identity theft reports
• The US FEDERAL TRADE
COMMISSION (FTC)
received nearly three
million complaints from
consumers
• The FTC received more
than 167,000 reports
from people who said
their information was
misused on an existing
account or to open a
new credit card
account
6Verizon Data Breach Investigations Report (DBIR) 2020
Action varieties in breaches
Phishing
7Verizon Data Breach Investigations Report (DBIR) 2020
Assets in breaches
• On-premises assets are still 70% in our reported breaches dataset.
• Cloud assets were involved in about 24% of breaches.
• Email or web application server 73% of the time.
Server
8
Verizon Data Breach Investigations Report
(DBIR) 2020
Some commonalities in breaches
Some malware
filetypes
Threat
action
varieties
in
breaches
9
Global Map Of Privacy Rights And Regulations
10
TrustArc
Legal and regulatory risks are exploding
11
Security Compliance
PrivacyControls Regulations
Policies
Hybrid
Cloud
DevOps. DataOps
and DevSecOps
GDPR
CCPA
Data
Security
PCI DSS v4
HIPAA
Identity
Management
Application
Security
Risk
Management
Industry
Standards
Examples of Evolving Regulations &
Industry Standards ISO/IEC, NIST, ANSI X9,
FFIEC, COBIT, W3C, IETF,
Oasis
OWASP
Data
Privacy
Privacy-preserving
Computing
Containers
and
Serverless
How, What and Why
Balance
12
CCPA redefines ”Personal information”
• CCPA states that ”Personal information” means information that identifies, relates to, describes, is capable of
being associated with, or could reasonably be linked, directly or indirectly, with a particular consumer or
household
PwC,
Micro Focus
13
The Hitchhikers Guide
to Privacy by Design
General Data
Protection
Regulation (GDPR),
by The French data
protection authority
(CNIL)
Security
Data
Protection
Pseudonymization
14
Source: IBM
Encryption and
Tokenization
Discover
Data Assets
Security
by Design
GDPR Security Requirements – Encryption and Tokenization
15
Data flow mapping under GDPR
• If there is not already a documented workflow in place in your organisation, it can be
worthwhile for a team to be sent out to identify how the data is being gathered.
• This will enable you to see how your data flow is different from reality and what needs
to be done to amend this.
If an organisation’s theory about how its data is flowing is different from the reality, you
have a breach and could be fined.
The organisation needs to look at how the
data was captured, who is accountable
for it, where it is located and who has
access.
16
See security improvement and track sensitive data
www.protegrity.com
17
Protecting Sensitive Data
How to extract real business value from sensitive data
18
Example of disk
level encryption
Exposes all
data on the
disk volume
Encrypts all
data on the
disk volume
Volume
Encryption
19
Example of file
level encryption
Exposes all
data in the
file at use
Encrypts all
data in the
file at rest
(and transit)
20
Example of
what Role 2
can see
Example of
the data
values that
are stored in
the file at rest
Reduce risk by not exposing the full
data value to applications and users
that only need to operate on a
limited representation of the data
Reduce risk by field level protection
21
Shared
responsibili
ties across
cloud
service
models
Data Protection for Multi-
cloud
Payment
Application
Payment
Network
Payment
Data
Policy,
tokenization,
encryption
and keys
Gateway
Call Center
Application
Format Preserving Encryption (FPE)
PI* Data
Tokenization
Salesforce
Analytics
Application
Differential Privacy (DP),
K-anonymity model
PI* Data
Microsoft
Election
Guard
development
kit
Election
Data
Homomorphic Encryption (HE)
Data
Warehouse
PI* Data
Vault-less tokenization (VLT)
Use-cases of some de-identification techniques
Voting
Application
*: PI Data (Personal information) means information that identifies, relates to, describes, is capable of being associated
with, or could reasonably be linked, directly or indirectly, with a consumer or household according to CCPA
Dev/test
Systems
Masking
PI* Data
22
Shared
responsibili
ties across
cloud
service
models
Data Protection for Multi-
cloud
Some field level protection techniques
Securosis
23
Data protection techniques: Deployment on-premises, and clouds
Data
Warehouse
Centralized Distributed
On-
premises
Public
Cloud
Private
Cloud
Vault-based tokenization y y
Vault-less tokenization y y y y y y
Format preserving
encryption
y y y y y
Homomorphic encryption y y
Masking y y y y y y
Hashing y y y y y y
Server model y y y y y y
Local model y y y y y y
L-diversity y y y y y y
T-closeness y y y y y y
Privacy enhancing data de-identification
terminology and classification of techniques
De-
identification
techniques
Tokenization
Cryptographic
tools
Suppression
techniques
Formal
privacy
measurement
models
Differential
Privacy
K-anonymity
model
24
Privacy by Design
The Hitchhikers Guide to Privacy by Design
Privacy Enhancing Technology (PET)
25The Hitchhikers Guide to Privacy by Design
Privacy by Design consists of seven Foundational Principles
1. Proactive not reactive; preventative not remedial
• Privacy-invasive events are anticipated and prevented before they actually happen. Focus is on before-the fact
prevention, not a remediation after a problem (e.g. data breach) occurs.
2. Privacy as the default setting
• This means maximum privacy protection offered as baseline – the maximum degree of privacy is ensured by
automatically protecting personal data in any given IT system or business practice.
3. Privacy embedded into design
• Embed privacy into the design and architecture of IT systems and business practices by treating it as any other
system requirement (e.g. usability, performance).
4. Full functionality – positive-sum, not zero-sum
• Implementation of privacy is not compromising business goals.
5. End-to-end security – full lifecycle protection.
• All data is to be securely retained, and then securely destroyed at the end of the process, in a timely fashion.
6. Visibility and transparency – keep it open
• All stakeholders must operate according to any stated promises and objectives and must be subject to independent
verification.
7. Respect for user privacy – keep it user-centric
• Architects, engineers and operators are to protect the interests of the individual by offering such measures as strong
privacy defaults, appropriate notice, and empowering user-friendly privacy options.
26
Privacy
by Design
The Hitchhikers Guide
to Privacy by Design
Privacy-
preserving
data mining
(PPDM)
27
• Privacy enhancing data de-identification terminology and classification of techniques
Source: INTERNATIONAL STANDARD ISO/IEC 20889
Encrypted data has
the same format
Server model Local model
Differential
Privacy (DP)
Formal privacy measurement models
(PMM)
De-identification techniques
(DT)
Cryptographic tools
(CT)
Format
Preserving
Encryption (FPE)
Homomorphic
Encryption
(HE)
Two values
encrypted can
be combined*
K-anonymity
model
Responses to queries
are only able to be
obtained through a
software component
or “middleware”,
known as the
“curator**
The entity
receiving the
data is looking
to reduce risk
Ensures that for
each identifier there
is a corresponding
equivalence class
containing at least K
records
*: Multi Party Computation (MPC) **: Example Apple and Google
ISO Standard for Encryption and Privacy Models
28
Risk reduction
of standardized
de-identification
techniques
Source: INTERNATIONAL
STANDARD ISO/IEC 20889
Transit Use Storage Singling out Linking Inference
Pseudonymization Tokenization
Protects the data flow
from attacks
Yes Yes Yes Yes Direct identifiers No Partially No
Deterministic
encryption
Protects the data when
not used in processing
operations
Yes No Yes Yes All attributes No Partially No
Order-preserving
encryption
Protects the data from
attacks
Partially Partially Partially Yes All attributes No Partially No
Homomorphic
encryption
Protects the data also
when used in processing
operations
Yes Yes Yes Yes All attributes No No No
Masking
Protects the data in
dev/test and analytical
applications
Yes Yes Yes Yes Local identifiers Yes Partially No
Local suppression
Protects the data in
analytical applications
Yes Yes Yes Yes
Identifying
attributes
Partially Partially Partially
Record suppression
Removes the data from
the data set
Yes Yes Yes Yes All attributes Yes Yes Yes
Sampling
Exposes only a subset of
the data for analytical
applications
Partially Partially Partially Yes All attributes Partially Partially Partially
Generalization
Protects the data in
dev/test and analytical
applications
Yes Yes Yes Yes
Identifying
attributes
Partially Partially Partially
Rounding
Protects the data in
dev/test and analytical
applications
Yes Yes Yes Yes
Identifying
attributes
No Partially Partially
Top/bottom coding
Protects the data in
dev/test and analytical
applications
Yes Yes Yes Yes
Identifying
attributes
No Partially Partially
Noise addition
Protects the data in
dev/test and analytical
applications
Yes Yes Yes No
Identifying
attributes
Partially Partially Partially
Permutation
Protects the data in
dev/test and analytical
applications
Yes Yes Yes No
Identifying
attributes
Partially Partially Partially
Micro aggregation
Protects the data in
dev/test and analytical
applications
Yes Yes Yes No All attributes No Partially Partially
Differential privacy
Protects the data in
analytical applications
No Yes Yes No
Identifying
attributes
Yes Yes Partially
K-anonymity
Protects the data in
analytical applications
No Yes Yes Yes Quai identifiers Yes Partially No
Privacy models
Applicable to
types of
attributes
Reduces the risk of
Cryptographic tools
Suppression
Generalization
Technique name
Data
truthfulness
at record
level
Use Case / User Story
Data protected in
Randomization
29
Field Privacy Action (PA) PA Config
Variant Twin
Output
Gender Pseudonymise AD-lks75HF9aLKSa
Pseudonymization
Generalization
Field Privacy Action (PA) PA Config
Variant Twin
Output
Age Integer Range Bin
Step 10 +
Pseud.
Age_KXYC
Age Integer Range Bin
Custom
Steps
18-25
Aggregation/Binning
Field Privacy Action (PA) PA Config
Variant Twin
Output
Balance Nearest Unit Value Thousand 94000
Rounding
Generalization
Source data:
Output data:
Last name Balance Age Gender
Folds 93791 23 m
… … … …
Generalization
Source data:
Output data:
Patient Age Gender Region Disease
173965429 57 Female Hamburg Gastric ulcer
Patient Age Gender Region Disease
173965429 >50 Female Germany Gastric ulcer
Generalization
Examples of data de-identification
Source: INTERNATIONAL STANDARD ISO/IEC 20889, Privitar, Anonos
30
Privacy
Measurement
Models
31
Protected
Curator*
(Filter)
Output
Cleanser
(Filter)
Input Protected
Database
Privacy measurement models
Differential Privacy
Differential privacy is a model that provides mathematical guarantees that the probability distribution of the
output of this analysis differs by a factor no greater than a specified parameter regardless of whether any data
principal is included in the input dataset.
Source: INTERNATIONAL STANDARD ISO/IEC 20889
*: Example: Apple
32
Differential privacy model
Differential privacy is a formal privacy measurement model:
• If incorporated in the design of a particular statistical analysis, provides mathematical guarantees that the probability
distribution of the output of this analysis differs by a factor no greater than a specified parameter regardless of whether any
particular data principal is included in the input dataset.
• A mathematical definition of privacy which posits that, for the outcome of any statistical analysis distribution independent of
whether any given data principal is added to or removed from the dataset; and
• A measure of privacy that enables monitoring of cumulative privacy loss and setting of a “budget” for loss limit.
When adequately implemented and used, provide a mathematically proven guarantee of privacy.
• The design and construction of a differentially private algorithm requires appropriate expertise in the field of probability and
statistics, and of the theory of differential privacy.
• Differentially private algorithms are built by adding a certain amount of “random noise” that is generated from a carefully
selected probability distribution, such that the desired usefulness of data is preserved.
Source: INTERNATIONAL STANDARD ISO/IEC 20889
33
Differential privacy model
Source: INTERNATIONAL STANDARD ISO/IEC 20889
34
Privacy measurement models
Example of Differential Privacy – Server model and Local model (Apple)
Curator
35
Random
differential
privacy
Probabilistic
differential
privacy
Concentrated
differential
privacy
A relaxed version of differential privacy.
Requires consideration of attackers who have more
complete information.
Privacy guarantees and statistical inference are combined.
Noise is very low.
Used in practice.
Tailored to large numbers
of computations.
More accurate than pure differential
privacy and approximate differential
privacy.
Approximate
differential
privacy
A relaxation of the notion of differential privacy.
More useful analysis can be performed.
Well-studied.
Can lead to unlikely outputs.
Widely used
Computational
differential privacy A pure model provides protection even against attackers with unlimited
computational power.
Multiparty
differential
privacy
Can pool resources by
combining datasets.
Can ensure the privacy of individual contributions.
Aggregation is performed locally.
Strong degree of protection.
High accuracy
6 Differential
Privacy
Models
36
Clear text
data
Cleanser
Filter
Database
Privacy measurement models
K-anonymity model
The k-anonymity model that ensures that groups smaller
than k individuals cannot be identified.
• Queries will return at least k number of records. K-
anonymity is a formal privacy measurement model that
ensures that for each identifier there is a corresponding
equivalence class containing at least K records.
Source: INTERNATIONAL STANDARD ISO/IEC 20889
Some of the de-identification techniques can be used either independently or in combination with each other to satisfy the K-
anonymity model.
Suppression techniques, generalization techniques, and microaggregation* can be applied to different types of attributes in a
dataset to achieve the desired results.
*: Microaggregation replaces all values of continuous attributes with their averages computed in a certain algorithmic way.
37
Privacy measurement models
K-anonymity model
The k-anonymity can thwart the ability to link field-structured databases
• Given person-specific field-structured data, produce a release of the data with scientific guarantees that the
individuals who are the subjects of the data cannot be reidentified while the data remain practically useful.
A release provides k-anonymity if the data for each person cannot be distinguished from at least k-1 individuals whose
data also appears in the release
Source: INTERNATIONAL STANDARD ISO/IEC 20889
Datashouldbeprotected
38
K-anonymity (KA) - Possible attacks
Because k-anonymization does not include any randomization, attackers can still make inferences about data
sets that may harm individuals.
• K-anonymization is not a good method to anonymize high-dimensional datasets.
k-anonymity is a promising approach given its simplicity and wide array of algorithms
• However susceptible to many attacks.
When background knowledge is available to an attacker, such attacks become even more effective:
• Homogeneity Attack:
• This attack leverages the case where all the values for a sensitive value within a set of k records are identical. In such cases, even
though the data has been k-anonymized, the sensitive value for the set of k records may be exactly predicted.
• Background Knowledge Attack:
• This attack leverages an association between one or more quasi-identifier attributes with the sensitive attribute to reduce the set
of possible values for the sensitive attribute.
Source: INTERNATIONAL STANDARD ISO/IEC 20889
39
Privacy measurement models
Source: INTERNATIONAL STANDARD ISO/IEC 20889
Enhancements to the concept of K-anonymity
L-diversity
1. L-diversity is an enhancement to K-anonymity for datasets with poor attribute variability.
2. It is designed to protect against deterministic inference attempts by ensuring that each equivalence class has at least L
well-represented values for each sensitive attribute.
3. L-diversity is not a single model but a group of models
• Each model has diversity defined slightly differently, e.g. by counting distinct values or by entropy.
4. L-diversity can be difficult to achieve and can cause significant loss in data utility due to the implicit assumption of how
values for each sensitive attribute are distributed.
5. Its ability to protect against inferences is also limited when data values are unevenly distributed.
6. This variant of K-anonymity is subject to attacks, which have led to the development of M-invariance and T-closeness.
T-closeness
• T-closeness is an enhancement to L-diversity for datasets with attributes that are unevenly distributed, belong to a small
range of values, or are categorical.
• Group based anonymization that is used to preserve privacy in data sets by reducing the granularity of a data
representation. This reduction is a trade off that results in some loss of effectiveness of data management or data mining
algorithms in order to gain some privacy.
40
Encryption and
Tokenization
41
Operation
on
encrypted
data*
HE
Decryption
HE
Encryption
HE
Encryption
Clear text
data
12
Encrypted
data
Encrypted
data
“Untrusted
Parties”
Homomorphic Encryption (HE)
Encrypted
result
Source: INTERNATIONAL STANDARD ISO/IEC 20889 *: Secure Multi Party Computation (SMPC)
Clear text
data D2
Clear text
data D1
Database
Operation
on
encrypted
data*
Data should be
protected
42
Type of Data
Use Case
I
Structured
I
Un-structured
Simple -
Complex -
Payment Card Information
PHI
Personal Information (PI*) or
Personally Identifiable Information (PII)
Encryption
of Files
Tokenization
of Fields
Protected
Health
Information
Personally Identifiable Information
How to protect different types of data with encryption and tokenization
Card Holder
Data
*: California CCPA
43
Access to Data Sources / FieldsLow High
High -
Low -
I I
Risk, productivity and access to
more data fields
User Productivity
44
Data sources
Data
Warehouse
Complete policy-
enforced de-
identification of
sensitive data across
all bank entities
Example of Cross Border Data-centric Security using Tokenization
• Protecting Personally Identifiable Information
(PII), including names, addresses, phone, email,
policy and account numbers
• Compliance with EU Cross Border Data
Protection Laws
• Utilizing Data Tokenization, and centralized
policy, key management, auditing, and
reporting
Data should
be protected
45
A Data Security Gateway (DSG) can turn sensitive data to Ciphertext or Tokens
DSG*
*: Example of supported protocols include HTTP, HTTPS, SFTP, SMTP and API utilizing web services or REST
46
47Source: Gartner
Source:
Netskope
Current use or plan to use:
Spending by Deployment Model, Digital Commerce Platforms, Worldwide
48
Shared
responsibilities
across cloud
service models
Source: Microsoft
The Customer is
Responsible for the
Data across all
Cloud Service
Models
49
• “Active Directory”
• WAF
• SIEM
• Firewall
• Encryption
• Tokenization
• Key Management
• AV – Anti Virus
• Network Sec
Public Cloud / Multi-
cloud
The Customer is
Responsible for the
Data across all
Cloud Service
Models
50
Legal Compliance and Nation-State Attacks
• Many companies have information that is attractive to governments and intelligence services.
• Others worry that litigation may result in a subpoena for all their data.
Securosis, 2019
Multi-Cloud Key Management considerations
Jurisdiction
• Cloud service providers,
especially IaaS vendors, offer
services in multiple countries,
often in more than one
region, with redundant data
centers.
• This redundancy is great for
resilience, but regulatory
concerns arises when
moving data across regions
which may have different
laws and jurisdictions. SecuPi
51
• Amazon S3 encryption and decryption takes place in the EMRFS client on your cluster.
• Objects are encrypted before being uploaded to Amazon S3 and decrypted after they are downloaded.
• The EMR (Elastic MapReduce) File System (EMRFS) is an implementation of HDFS that all Amazon EMR clusters use for
reading and writing regular files from Amazon EMR directly to Amazon S3.
Amazon S3 client-side encryption
52
AWS encryption key management
53Securosis, 2019
Consistency
• Most firms are quite familiar with their
on-premises encryption and key
management systems, so they often
prefer to leverage the same tool and skills
across multiple clouds.
• Firms often adopt a “best of breed” cloud
approach.
Examples of Hybrid Cloud considerations
Trust
• Some customers simply do not trust
their vendors.
Vendor Lock-in and Migration
• A common concern is vendor
lock-in, and an inability to
migrate to another cloud
service provider.
Cloud Gateway
Google Cloud AWS Cloud Azure Cloud
S3
Salesforce
54
Risk
Elasticity
Out-sourcedIn-house
On-premises
On-premises
Private Cloud
Hosted
Private Cloud
Public Cloud
Low -
High -
Computing Cost
- High
- Low
• Encryption/decryption Point
Protected data
U
U
U
• Encryption Key Management
U
U
Multi-Cloud Key Management
55
A Cloud Security Gateway (CASB) can protect sensitive data in Cloud (SaaS)
• Example of supported protocols include HTTP, HTTPS,
SFTP, and SMTP
• Based on configuration instead of programming
• Secures existing web services or REST API calls
• See and control where sensitive data travels
1. Install the Cloud Security Gateway in your
trusted domain
2. Select the fields to be protected
3. Start using Salesforce with enhanced security
• Policy Enforcement Point (PEP)
Protected data fields
U
• Encryption Key Management
Separation of Duties
56
Protect data before landing
Enterprise
Policies
Apps using de-identified
data
Sensitive data streams
Enterprise on-
prem
Data lifted to S3 is
protected before use
S3
• Applications can use de-
identified data or data in the
clear based on policies
• Protection of data in AWS S3
before landing in a S3 bucket
Protection of data
in AWS S3 with
Separation of Duties
• Policy Enforcement Point (PEP)
Separation of Duties
• Encryption Key Management
57
Protection throughout
the lifecycle of data
in Hadoop
Big Data Protector
tokenizes or encrypts
sensitive data fields
Enterprise
Policies
Policies may be managed
on-prem or Google Cloud
Platform (GCP)
• Policy Enforcement Point (PEP)
Protected data fields
U
UU
Big Data Protection with Granular Field Level
Protection for Google Cloud
Separation of Duties
• Encryption Key Management
58
Local Data Security Gateways (DSG)
Central Security
Manager (ESA)
Use Case - Compliance with cross-border and other privacy restrictions
• 200 million users
• 160 countries
59
https://docs.microsoft.com/en-us/azure/architecture/microservices/design/gateway
Examples of functionality that could be offloaded
to a gateway
1. SSL termination
2. Authentication
3. IP whitelisting
4. Client rate limiting (throttling)
5. Logging and monitoring
6. Response caching
7. Web application firewall
8. GZIP compression
9. Servicing static content
Choosing a gateway technology
1. Reverse proxy server. Nginx and HAProxy are popular reverse proxy servers that support features such as load balancing,
SSL, and layer 7 routing.
2. Service mesh ingress controller. If you are using a service mesh such as linkerd or Istio, consider the features that are
provided by the ingress controller for that service mesh.
3. Azure Application Gateway. Application Gateway is a managed load balancing service that can perform layer-7 routing and
SSL termination. It also provides a web application firewall (WAF).
4. Azure API Management. API Management is a turnkey solution for publishing APIs to external and internal customers.
60
The API Gateway
API Gateway
Tokenization
Audit logs
Access management
(Authentication)
Mobile App
Browser App
IoT Device
Policy
Application
(Microservice)
Micro Gateway
Fin-grained Authorization
(RBAC, ABAC)
A microservices
architecture consists
of a collection of
small, autonomous
services.
61
Security Tools for DevOps
Static
Application
Security
Testing
(SAST)
Dynamic Application Security Testing (DAST)
Fuzz testing is
essentially
throwing lots of
random garbage
Vulnerability
Analysis
Runtime
Application Self
Protection (RASP)
Interactive
Application
Self-Testing
(IAST)
61
Microservices
architecture
62
References:
1. California Consumer Privacy Act, OCT 4, 2019, https://www.csoonline.com/article/3182578/california-consumer-privacy-act-what-
you-need-to-know-to-be-compliant.html
2. CIS Controls V7.1 Mapping to NIST CSF, https://dataprivacylab.org/projects/identifiability/paper1.pdf
3. GDPR and Tokenizing Data, https://tdwi.org/articles/2018/06/06/biz-all-gdpr-and-tokenizing-data-3.aspx
4. GDPR VS CCPA, https://wirewheel.io/wp-content/uploads/2018/10/GDPR-vs-CCPA-Cheatsheet.pdf
5. General Data Protection Regulation, https://en.wikipedia.org/wiki/General_Data_Protection_Regulation
6. IBM Framework Helps Clients Prepare for the EU's General Data Protection Regulation, https://ibmsystemsmag.com/IBM-
Z/03/2018/ibm-framework-gdpr
7. INTERNATIONAL STANDARD ISO/IEC 20889, https://webstore.ansi.org/Standards/ISO/ISOIEC208892018?gclid=EAIaIQobChMIvI-
k3sXd5gIVw56zCh0Y0QeeEAAYASAAEgLVKfD_BwE
8. INTERNATIONAL STANDARD ISO/IEC 27018, https://webstore.ansi.org/Standards/ISO/
ISOIEC270182019?gclid=EAIaIQobChMIleWM6MLd5gIVFKSzCh3k2AxKEAAYASAAEgKbHvD_BwE
9. New Enterprise Application and Data Security Challenges and Solutions https://www.brighttalk.com/webinar/new-enterprise-
application-and-data-security-challenges-and-solutions/
10. Machine Learning and AI in a Brave New Cloud World https://www.brighttalk.com/webcast/14723/357660/machine-learning-and-ai-
in-a-brave-new-cloud-world
11. Emerging Data Privacy and Security for Cloud https://www.brighttalk.com/webinar/emerging-data-privacy-and-security-for-cloud/
12. New Application and Data Protection Strategies https://www.brighttalk.com/webinar/new-application-and-data-protection-
strategies-2/
13. The Day When 3rd Party Security Providers Disappear into Cloud https://www.brighttalk.com/webinar/the-day-when-3rd-party-
security-providers-disappear-into-cloud/
14. Advanced PII/PI Data Discovery https://www.brighttalk.com/webinar/advanced-pii-pi-data-discovery/
15. Emerging Application and Data Protection for Cloud https://www.brighttalk.com/webinar/emerging-application-and-data-protection-
for-cloud/
16. Data Security: On Premise or in the Cloud, ISSA Journal, December 2019, ulf@ulfmattsson.com
17. Webinars and slides, www.ulfmattsson.com
63 datafloq
Ulf Mattsson
ulf@ulfmattsson.com
Thank You!

Weitere ähnliche Inhalte

Was ist angesagt?

ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...Ulf Mattsson
 
Protecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine LearningProtecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine LearningUlf Mattsson
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020Ulf Mattsson
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaUlf Mattsson
 
What I learned at the Infosecurity ISACA North America Conference 2019
What I learned at the Infosecurity ISACA North America Conference 2019What I learned at the Infosecurity ISACA North America Conference 2019
What I learned at the Infosecurity ISACA North America Conference 2019Ulf Mattsson
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protectionUlf Mattsson
 
Bridging the gap between privacy and big data Ulf Mattsson - Protegrity Sep 10
Bridging the gap between privacy and big data   Ulf Mattsson - Protegrity Sep 10Bridging the gap between privacy and big data   Ulf Mattsson - Protegrity Sep 10
Bridging the gap between privacy and big data Ulf Mattsson - Protegrity Sep 10Ulf Mattsson
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloudUlf Mattsson
 
Advanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protectionAdvanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protectionUlf Mattsson
 
Future data security ‘will come from several sources’
Future data security ‘will come from several sources’Future data security ‘will come from several sources’
Future data security ‘will come from several sources’John Davis
 
N-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 daysN-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 daysSolarwinds N-able
 
New york oracle users group 2013 spring general meeting ulf mattsson
New york oracle users group 2013 spring general meeting   ulf mattssonNew york oracle users group 2013 spring general meeting   ulf mattsson
New york oracle users group 2013 spring general meeting ulf mattssonUlf Mattsson
 
Key note in nyc the next breach target and how oracle can help - nyoug
Key note in nyc   the next breach target and how oracle can help - nyougKey note in nyc   the next breach target and how oracle can help - nyoug
Key note in nyc the next breach target and how oracle can help - nyougUlf Mattsson
 
Where Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudWhere Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudUlf Mattsson
 
Securing data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYCSecuring data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYCUlf Mattsson
 
Data Virtualization for Accelerated Digital Transformation in Banking and Fin...
Data Virtualization for Accelerated Digital Transformation in Banking and Fin...Data Virtualization for Accelerated Digital Transformation in Banking and Fin...
Data Virtualization for Accelerated Digital Transformation in Banking and Fin...Denodo
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?Ulf Mattsson
 
How to protect privacy sensitive data that is collected to control the corona...
How to protect privacy sensitive data that is collected to control the corona...How to protect privacy sensitive data that is collected to control the corona...
How to protect privacy sensitive data that is collected to control the corona...Ulf Mattsson
 

Was ist angesagt? (20)

ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...
 
Protecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine LearningProtecting Data Privacy in Analytics and Machine Learning
Protecting Data Privacy in Analytics and Machine Learning
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA Atlanta
 
What I learned at the Infosecurity ISACA North America Conference 2019
What I learned at the Infosecurity ISACA North America Conference 2019What I learned at the Infosecurity ISACA North America Conference 2019
What I learned at the Infosecurity ISACA North America Conference 2019
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protection
 
Bridging the gap between privacy and big data Ulf Mattsson - Protegrity Sep 10
Bridging the gap between privacy and big data   Ulf Mattsson - Protegrity Sep 10Bridging the gap between privacy and big data   Ulf Mattsson - Protegrity Sep 10
Bridging the gap between privacy and big data Ulf Mattsson - Protegrity Sep 10
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloud
 
Book
BookBook
Book
 
ETIS Information Security Benchmark Successful Practices in telco security
ETIS Information Security Benchmark Successful Practices in telco securityETIS Information Security Benchmark Successful Practices in telco security
ETIS Information Security Benchmark Successful Practices in telco security
 
Advanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protectionAdvanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protection
 
Future data security ‘will come from several sources’
Future data security ‘will come from several sources’Future data security ‘will come from several sources’
Future data security ‘will come from several sources’
 
N-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 daysN-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 days
 
New york oracle users group 2013 spring general meeting ulf mattsson
New york oracle users group 2013 spring general meeting   ulf mattssonNew york oracle users group 2013 spring general meeting   ulf mattsson
New york oracle users group 2013 spring general meeting ulf mattsson
 
Key note in nyc the next breach target and how oracle can help - nyoug
Key note in nyc   the next breach target and how oracle can help - nyougKey note in nyc   the next breach target and how oracle can help - nyoug
Key note in nyc the next breach target and how oracle can help - nyoug
 
Where Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudWhere Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the Cloud
 
Securing data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYCSecuring data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYC
 
Data Virtualization for Accelerated Digital Transformation in Banking and Fin...
Data Virtualization for Accelerated Digital Transformation in Banking and Fin...Data Virtualization for Accelerated Digital Transformation in Banking and Fin...
Data Virtualization for Accelerated Digital Transformation in Banking and Fin...
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
 
How to protect privacy sensitive data that is collected to control the corona...
How to protect privacy sensitive data that is collected to control the corona...How to protect privacy sensitive data that is collected to control the corona...
How to protect privacy sensitive data that is collected to control the corona...
 

Ähnlich wie ISSA Atlanta - Emerging application and data protection for multi cloud

Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningUlf Mattsson
 
Cross border - off-shoring and outsourcing privacy sensitive data
Cross border - off-shoring and outsourcing privacy sensitive dataCross border - off-shoring and outsourcing privacy sensitive data
Cross border - off-shoring and outsourcing privacy sensitive dataUlf Mattsson
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKUlf Mattsson
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Ulf Mattsson
 
Isaca new delhi india - privacy and big data
Isaca new delhi india - privacy and big dataIsaca new delhi india - privacy and big data
Isaca new delhi india - privacy and big dataUlf Mattsson
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsUlf Mattsson
 
Protecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAProtecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAUlf Mattsson
 
Isaca new delhi india privacy and big data
Isaca new delhi india   privacy and big dataIsaca new delhi india   privacy and big data
Isaca new delhi india privacy and big dataUlf Mattsson
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloudUlf Mattsson
 
Improve IT Security and Compliance with Mainframe Data in Splunk
Improve IT Security and Compliance with Mainframe Data in SplunkImprove IT Security and Compliance with Mainframe Data in Splunk
Improve IT Security and Compliance with Mainframe Data in SplunkPrecisely
 
GDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceGDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceAdrian Dumitrescu
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...Ulf Mattsson
 
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...Ulf Mattsson
 
Where data security and value of data meet in the cloud brighttalk webinar ...
Where data security and value of data meet in the cloud   brighttalk webinar ...Where data security and value of data meet in the cloud   brighttalk webinar ...
Where data security and value of data meet in the cloud brighttalk webinar ...Ulf Mattsson
 
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...IBM Security
 
David valovcin big data - big risk
David valovcin big data - big riskDavid valovcin big data - big risk
David valovcin big data - big riskIBM Sverige
 
Big Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRBig Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRMatt Stubbs
 
Data protection on premises, and in public and private clouds
Data protection on premises, and in public and private cloudsData protection on premises, and in public and private clouds
Data protection on premises, and in public and private cloudsUlf Mattsson
 
MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?Kurt Hagerman
 
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) plan
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) planCWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) plan
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) planCapgemini
 

Ähnlich wie ISSA Atlanta - Emerging application and data protection for multi cloud (20)

Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learning
 
Cross border - off-shoring and outsourcing privacy sensitive data
Cross border - off-shoring and outsourcing privacy sensitive dataCross border - off-shoring and outsourcing privacy sensitive data
Cross border - off-shoring and outsourcing privacy sensitive data
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UK
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...
 
Isaca new delhi india - privacy and big data
Isaca new delhi india - privacy and big dataIsaca new delhi india - privacy and big data
Isaca new delhi india - privacy and big data
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulations
 
Protecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAProtecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACA
 
Isaca new delhi india privacy and big data
Isaca new delhi india   privacy and big dataIsaca new delhi india   privacy and big data
Isaca new delhi india privacy and big data
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloud
 
Improve IT Security and Compliance with Mainframe Data in Splunk
Improve IT Security and Compliance with Mainframe Data in SplunkImprove IT Security and Compliance with Mainframe Data in Splunk
Improve IT Security and Compliance with Mainframe Data in Splunk
 
GDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceGDPR Part 2: Quest Relevance
GDPR Part 2: Quest Relevance
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...
 
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...
 
Where data security and value of data meet in the cloud brighttalk webinar ...
Where data security and value of data meet in the cloud   brighttalk webinar ...Where data security and value of data meet in the cloud   brighttalk webinar ...
Where data security and value of data meet in the cloud brighttalk webinar ...
 
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
 
David valovcin big data - big risk
David valovcin big data - big riskDavid valovcin big data - big risk
David valovcin big data - big risk
 
Big Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRBig Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPR
 
Data protection on premises, and in public and private clouds
Data protection on premises, and in public and private cloudsData protection on premises, and in public and private clouds
Data protection on premises, and in public and private clouds
 
MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?
 
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) plan
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) planCWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) plan
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) plan
 

Mehr von Ulf Mattsson

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Ulf Mattsson
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...Ulf Mattsson
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021Ulf Mattsson
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesUlf Mattsson
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Ulf Mattsson
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeUlf Mattsson
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchainUlf Mattsson
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsUlf Mattsson
 
What is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonWhat is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonUlf Mattsson
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?Ulf Mattsson
 
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2bNov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2bUlf Mattsson
 

Mehr von Ulf Mattsson (11)

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use cases
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicode
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchain
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulations
 
What is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonWhat is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS London
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
 
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2bNov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
 

Kürzlich hochgeladen

Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 

Kürzlich hochgeladen (20)

Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 

ISSA Atlanta - Emerging application and data protection for multi cloud

  • 1. 1 datafloq Ulf Mattsson ulf@ulfmattsson.com Emerging Application and Data Protection for Multi-Cloud
  • 2. 2 Payment Card Industry (PCI) Security Standards Council (SSC): 1. Tokenization Task Force 2. Encryption Task Force, Point to Point Encryption Task Force 3. Risk Assessment SIG 4. eCommerce SIG 5. Cloud SIG, Virtualization SIG 6. Pre-Authorization SIG, Scoping SIG Working Group • Previously Head of Innovation at TokenEx and Chief Technology Officer at Atlantic BT, Compliance Engineering, and Protegrity, and IT Architect at IBM Ulf Mattsson ULFMATTSSON.COM • Products and Services: • Data Encryption, Tokenization, Data Discovery, Cloud Application Security Brokers (CASB), Web Application Firewalls (WAF), Robotics, and Applications • Security Operation Center (SOC), Managed Security Services (MSSP), and Security Benchmarking/Gap-analysis for Financial Industry • Inventor of more than 70 issued US Patents and developed Industry Standards with ANSI X9 and PCI SSC May 2020 Dec 2019 May 2020
  • 3. 3http://dataprotection.link/Zn1Uk#https://www.wsj.com/articles/coronavirus-paves-way-for-new-age-of-digital-surveillance-11586963028 American officials are drawing cellphone location data from mobile advertising firms to track the presence of crowds—but not individuals. Apple Inc. and Alphabet Inc.’s Google recently announced plans to launch a voluntary app that health officials can use to reverse-engineer sickened patients’ recent whereabouts—provided they agree to provide such information. European nations monitor citizen movement by tapping telecommunications data that they say conceals individuals’ identities. The extent of tracking hinges on a series of tough choices: • Make it voluntary or mandatory? • Collect personal or anonymized data? • Disclose information publicly or privately? In Western Australia, lawmakers approved a bill last month to install surveillance gadgets in people’s homes to monitor those placed under quarantine. Authorities in Hong Kong and India are using geofencing that draws virtual fences around quarantine zones. They monitor digital signals from smartphone or wristbands to deter rule breakers and nab offenders, who can be sent to jail. Japan’s most popular messaging app beams health-status questions to its users on behalf of the government.
  • 4. 4 167,000 reports from people who said their information was misused on an existing account or to open a new credit card account
  • 5. 5 Source: The US FEDERAL TRADE COMMISSION (FTC) , 2019 Identity theft reports • The US FEDERAL TRADE COMMISSION (FTC) received nearly three million complaints from consumers • The FTC received more than 167,000 reports from people who said their information was misused on an existing account or to open a new credit card account
  • 6. 6Verizon Data Breach Investigations Report (DBIR) 2020 Action varieties in breaches Phishing
  • 7. 7Verizon Data Breach Investigations Report (DBIR) 2020 Assets in breaches • On-premises assets are still 70% in our reported breaches dataset. • Cloud assets were involved in about 24% of breaches. • Email or web application server 73% of the time. Server
  • 8. 8 Verizon Data Breach Investigations Report (DBIR) 2020 Some commonalities in breaches Some malware filetypes Threat action varieties in breaches
  • 9. 9 Global Map Of Privacy Rights And Regulations
  • 10. 10 TrustArc Legal and regulatory risks are exploding
  • 11. 11 Security Compliance PrivacyControls Regulations Policies Hybrid Cloud DevOps. DataOps and DevSecOps GDPR CCPA Data Security PCI DSS v4 HIPAA Identity Management Application Security Risk Management Industry Standards Examples of Evolving Regulations & Industry Standards ISO/IEC, NIST, ANSI X9, FFIEC, COBIT, W3C, IETF, Oasis OWASP Data Privacy Privacy-preserving Computing Containers and Serverless How, What and Why Balance
  • 12. 12 CCPA redefines ”Personal information” • CCPA states that ”Personal information” means information that identifies, relates to, describes, is capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular consumer or household PwC, Micro Focus
  • 13. 13 The Hitchhikers Guide to Privacy by Design General Data Protection Regulation (GDPR), by The French data protection authority (CNIL) Security Data Protection Pseudonymization
  • 14. 14 Source: IBM Encryption and Tokenization Discover Data Assets Security by Design GDPR Security Requirements – Encryption and Tokenization
  • 15. 15 Data flow mapping under GDPR • If there is not already a documented workflow in place in your organisation, it can be worthwhile for a team to be sent out to identify how the data is being gathered. • This will enable you to see how your data flow is different from reality and what needs to be done to amend this. If an organisation’s theory about how its data is flowing is different from the reality, you have a breach and could be fined. The organisation needs to look at how the data was captured, who is accountable for it, where it is located and who has access.
  • 16. 16 See security improvement and track sensitive data www.protegrity.com
  • 17. 17 Protecting Sensitive Data How to extract real business value from sensitive data
  • 18. 18 Example of disk level encryption Exposes all data on the disk volume Encrypts all data on the disk volume Volume Encryption
  • 19. 19 Example of file level encryption Exposes all data in the file at use Encrypts all data in the file at rest (and transit)
  • 20. 20 Example of what Role 2 can see Example of the data values that are stored in the file at rest Reduce risk by not exposing the full data value to applications and users that only need to operate on a limited representation of the data Reduce risk by field level protection
  • 21. 21 Shared responsibili ties across cloud service models Data Protection for Multi- cloud Payment Application Payment Network Payment Data Policy, tokenization, encryption and keys Gateway Call Center Application Format Preserving Encryption (FPE) PI* Data Tokenization Salesforce Analytics Application Differential Privacy (DP), K-anonymity model PI* Data Microsoft Election Guard development kit Election Data Homomorphic Encryption (HE) Data Warehouse PI* Data Vault-less tokenization (VLT) Use-cases of some de-identification techniques Voting Application *: PI Data (Personal information) means information that identifies, relates to, describes, is capable of being associated with, or could reasonably be linked, directly or indirectly, with a consumer or household according to CCPA Dev/test Systems Masking PI* Data
  • 22. 22 Shared responsibili ties across cloud service models Data Protection for Multi- cloud Some field level protection techniques Securosis
  • 23. 23 Data protection techniques: Deployment on-premises, and clouds Data Warehouse Centralized Distributed On- premises Public Cloud Private Cloud Vault-based tokenization y y Vault-less tokenization y y y y y y Format preserving encryption y y y y y Homomorphic encryption y y Masking y y y y y y Hashing y y y y y y Server model y y y y y y Local model y y y y y y L-diversity y y y y y y T-closeness y y y y y y Privacy enhancing data de-identification terminology and classification of techniques De- identification techniques Tokenization Cryptographic tools Suppression techniques Formal privacy measurement models Differential Privacy K-anonymity model
  • 24. 24 Privacy by Design The Hitchhikers Guide to Privacy by Design Privacy Enhancing Technology (PET)
  • 25. 25The Hitchhikers Guide to Privacy by Design Privacy by Design consists of seven Foundational Principles 1. Proactive not reactive; preventative not remedial • Privacy-invasive events are anticipated and prevented before they actually happen. Focus is on before-the fact prevention, not a remediation after a problem (e.g. data breach) occurs. 2. Privacy as the default setting • This means maximum privacy protection offered as baseline – the maximum degree of privacy is ensured by automatically protecting personal data in any given IT system or business practice. 3. Privacy embedded into design • Embed privacy into the design and architecture of IT systems and business practices by treating it as any other system requirement (e.g. usability, performance). 4. Full functionality – positive-sum, not zero-sum • Implementation of privacy is not compromising business goals. 5. End-to-end security – full lifecycle protection. • All data is to be securely retained, and then securely destroyed at the end of the process, in a timely fashion. 6. Visibility and transparency – keep it open • All stakeholders must operate according to any stated promises and objectives and must be subject to independent verification. 7. Respect for user privacy – keep it user-centric • Architects, engineers and operators are to protect the interests of the individual by offering such measures as strong privacy defaults, appropriate notice, and empowering user-friendly privacy options.
  • 26. 26 Privacy by Design The Hitchhikers Guide to Privacy by Design Privacy- preserving data mining (PPDM)
  • 27. 27 • Privacy enhancing data de-identification terminology and classification of techniques Source: INTERNATIONAL STANDARD ISO/IEC 20889 Encrypted data has the same format Server model Local model Differential Privacy (DP) Formal privacy measurement models (PMM) De-identification techniques (DT) Cryptographic tools (CT) Format Preserving Encryption (FPE) Homomorphic Encryption (HE) Two values encrypted can be combined* K-anonymity model Responses to queries are only able to be obtained through a software component or “middleware”, known as the “curator** The entity receiving the data is looking to reduce risk Ensures that for each identifier there is a corresponding equivalence class containing at least K records *: Multi Party Computation (MPC) **: Example Apple and Google ISO Standard for Encryption and Privacy Models
  • 28. 28 Risk reduction of standardized de-identification techniques Source: INTERNATIONAL STANDARD ISO/IEC 20889 Transit Use Storage Singling out Linking Inference Pseudonymization Tokenization Protects the data flow from attacks Yes Yes Yes Yes Direct identifiers No Partially No Deterministic encryption Protects the data when not used in processing operations Yes No Yes Yes All attributes No Partially No Order-preserving encryption Protects the data from attacks Partially Partially Partially Yes All attributes No Partially No Homomorphic encryption Protects the data also when used in processing operations Yes Yes Yes Yes All attributes No No No Masking Protects the data in dev/test and analytical applications Yes Yes Yes Yes Local identifiers Yes Partially No Local suppression Protects the data in analytical applications Yes Yes Yes Yes Identifying attributes Partially Partially Partially Record suppression Removes the data from the data set Yes Yes Yes Yes All attributes Yes Yes Yes Sampling Exposes only a subset of the data for analytical applications Partially Partially Partially Yes All attributes Partially Partially Partially Generalization Protects the data in dev/test and analytical applications Yes Yes Yes Yes Identifying attributes Partially Partially Partially Rounding Protects the data in dev/test and analytical applications Yes Yes Yes Yes Identifying attributes No Partially Partially Top/bottom coding Protects the data in dev/test and analytical applications Yes Yes Yes Yes Identifying attributes No Partially Partially Noise addition Protects the data in dev/test and analytical applications Yes Yes Yes No Identifying attributes Partially Partially Partially Permutation Protects the data in dev/test and analytical applications Yes Yes Yes No Identifying attributes Partially Partially Partially Micro aggregation Protects the data in dev/test and analytical applications Yes Yes Yes No All attributes No Partially Partially Differential privacy Protects the data in analytical applications No Yes Yes No Identifying attributes Yes Yes Partially K-anonymity Protects the data in analytical applications No Yes Yes Yes Quai identifiers Yes Partially No Privacy models Applicable to types of attributes Reduces the risk of Cryptographic tools Suppression Generalization Technique name Data truthfulness at record level Use Case / User Story Data protected in Randomization
  • 29. 29 Field Privacy Action (PA) PA Config Variant Twin Output Gender Pseudonymise AD-lks75HF9aLKSa Pseudonymization Generalization Field Privacy Action (PA) PA Config Variant Twin Output Age Integer Range Bin Step 10 + Pseud. Age_KXYC Age Integer Range Bin Custom Steps 18-25 Aggregation/Binning Field Privacy Action (PA) PA Config Variant Twin Output Balance Nearest Unit Value Thousand 94000 Rounding Generalization Source data: Output data: Last name Balance Age Gender Folds 93791 23 m … … … … Generalization Source data: Output data: Patient Age Gender Region Disease 173965429 57 Female Hamburg Gastric ulcer Patient Age Gender Region Disease 173965429 >50 Female Germany Gastric ulcer Generalization Examples of data de-identification Source: INTERNATIONAL STANDARD ISO/IEC 20889, Privitar, Anonos
  • 31. 31 Protected Curator* (Filter) Output Cleanser (Filter) Input Protected Database Privacy measurement models Differential Privacy Differential privacy is a model that provides mathematical guarantees that the probability distribution of the output of this analysis differs by a factor no greater than a specified parameter regardless of whether any data principal is included in the input dataset. Source: INTERNATIONAL STANDARD ISO/IEC 20889 *: Example: Apple
  • 32. 32 Differential privacy model Differential privacy is a formal privacy measurement model: • If incorporated in the design of a particular statistical analysis, provides mathematical guarantees that the probability distribution of the output of this analysis differs by a factor no greater than a specified parameter regardless of whether any particular data principal is included in the input dataset. • A mathematical definition of privacy which posits that, for the outcome of any statistical analysis distribution independent of whether any given data principal is added to or removed from the dataset; and • A measure of privacy that enables monitoring of cumulative privacy loss and setting of a “budget” for loss limit. When adequately implemented and used, provide a mathematically proven guarantee of privacy. • The design and construction of a differentially private algorithm requires appropriate expertise in the field of probability and statistics, and of the theory of differential privacy. • Differentially private algorithms are built by adding a certain amount of “random noise” that is generated from a carefully selected probability distribution, such that the desired usefulness of data is preserved. Source: INTERNATIONAL STANDARD ISO/IEC 20889
  • 33. 33 Differential privacy model Source: INTERNATIONAL STANDARD ISO/IEC 20889
  • 34. 34 Privacy measurement models Example of Differential Privacy – Server model and Local model (Apple) Curator
  • 35. 35 Random differential privacy Probabilistic differential privacy Concentrated differential privacy A relaxed version of differential privacy. Requires consideration of attackers who have more complete information. Privacy guarantees and statistical inference are combined. Noise is very low. Used in practice. Tailored to large numbers of computations. More accurate than pure differential privacy and approximate differential privacy. Approximate differential privacy A relaxation of the notion of differential privacy. More useful analysis can be performed. Well-studied. Can lead to unlikely outputs. Widely used Computational differential privacy A pure model provides protection even against attackers with unlimited computational power. Multiparty differential privacy Can pool resources by combining datasets. Can ensure the privacy of individual contributions. Aggregation is performed locally. Strong degree of protection. High accuracy 6 Differential Privacy Models
  • 36. 36 Clear text data Cleanser Filter Database Privacy measurement models K-anonymity model The k-anonymity model that ensures that groups smaller than k individuals cannot be identified. • Queries will return at least k number of records. K- anonymity is a formal privacy measurement model that ensures that for each identifier there is a corresponding equivalence class containing at least K records. Source: INTERNATIONAL STANDARD ISO/IEC 20889 Some of the de-identification techniques can be used either independently or in combination with each other to satisfy the K- anonymity model. Suppression techniques, generalization techniques, and microaggregation* can be applied to different types of attributes in a dataset to achieve the desired results. *: Microaggregation replaces all values of continuous attributes with their averages computed in a certain algorithmic way.
  • 37. 37 Privacy measurement models K-anonymity model The k-anonymity can thwart the ability to link field-structured databases • Given person-specific field-structured data, produce a release of the data with scientific guarantees that the individuals who are the subjects of the data cannot be reidentified while the data remain practically useful. A release provides k-anonymity if the data for each person cannot be distinguished from at least k-1 individuals whose data also appears in the release Source: INTERNATIONAL STANDARD ISO/IEC 20889 Datashouldbeprotected
  • 38. 38 K-anonymity (KA) - Possible attacks Because k-anonymization does not include any randomization, attackers can still make inferences about data sets that may harm individuals. • K-anonymization is not a good method to anonymize high-dimensional datasets. k-anonymity is a promising approach given its simplicity and wide array of algorithms • However susceptible to many attacks. When background knowledge is available to an attacker, such attacks become even more effective: • Homogeneity Attack: • This attack leverages the case where all the values for a sensitive value within a set of k records are identical. In such cases, even though the data has been k-anonymized, the sensitive value for the set of k records may be exactly predicted. • Background Knowledge Attack: • This attack leverages an association between one or more quasi-identifier attributes with the sensitive attribute to reduce the set of possible values for the sensitive attribute. Source: INTERNATIONAL STANDARD ISO/IEC 20889
  • 39. 39 Privacy measurement models Source: INTERNATIONAL STANDARD ISO/IEC 20889 Enhancements to the concept of K-anonymity L-diversity 1. L-diversity is an enhancement to K-anonymity for datasets with poor attribute variability. 2. It is designed to protect against deterministic inference attempts by ensuring that each equivalence class has at least L well-represented values for each sensitive attribute. 3. L-diversity is not a single model but a group of models • Each model has diversity defined slightly differently, e.g. by counting distinct values or by entropy. 4. L-diversity can be difficult to achieve and can cause significant loss in data utility due to the implicit assumption of how values for each sensitive attribute are distributed. 5. Its ability to protect against inferences is also limited when data values are unevenly distributed. 6. This variant of K-anonymity is subject to attacks, which have led to the development of M-invariance and T-closeness. T-closeness • T-closeness is an enhancement to L-diversity for datasets with attributes that are unevenly distributed, belong to a small range of values, or are categorical. • Group based anonymization that is used to preserve privacy in data sets by reducing the granularity of a data representation. This reduction is a trade off that results in some loss of effectiveness of data management or data mining algorithms in order to gain some privacy.
  • 41. 41 Operation on encrypted data* HE Decryption HE Encryption HE Encryption Clear text data 12 Encrypted data Encrypted data “Untrusted Parties” Homomorphic Encryption (HE) Encrypted result Source: INTERNATIONAL STANDARD ISO/IEC 20889 *: Secure Multi Party Computation (SMPC) Clear text data D2 Clear text data D1 Database Operation on encrypted data* Data should be protected
  • 42. 42 Type of Data Use Case I Structured I Un-structured Simple - Complex - Payment Card Information PHI Personal Information (PI*) or Personally Identifiable Information (PII) Encryption of Files Tokenization of Fields Protected Health Information Personally Identifiable Information How to protect different types of data with encryption and tokenization Card Holder Data *: California CCPA
  • 43. 43 Access to Data Sources / FieldsLow High High - Low - I I Risk, productivity and access to more data fields User Productivity
  • 44. 44 Data sources Data Warehouse Complete policy- enforced de- identification of sensitive data across all bank entities Example of Cross Border Data-centric Security using Tokenization • Protecting Personally Identifiable Information (PII), including names, addresses, phone, email, policy and account numbers • Compliance with EU Cross Border Data Protection Laws • Utilizing Data Tokenization, and centralized policy, key management, auditing, and reporting Data should be protected
  • 45. 45 A Data Security Gateway (DSG) can turn sensitive data to Ciphertext or Tokens DSG* *: Example of supported protocols include HTTP, HTTPS, SFTP, SMTP and API utilizing web services or REST
  • 46. 46
  • 47. 47Source: Gartner Source: Netskope Current use or plan to use: Spending by Deployment Model, Digital Commerce Platforms, Worldwide
  • 48. 48 Shared responsibilities across cloud service models Source: Microsoft The Customer is Responsible for the Data across all Cloud Service Models
  • 49. 49 • “Active Directory” • WAF • SIEM • Firewall • Encryption • Tokenization • Key Management • AV – Anti Virus • Network Sec Public Cloud / Multi- cloud The Customer is Responsible for the Data across all Cloud Service Models
  • 50. 50 Legal Compliance and Nation-State Attacks • Many companies have information that is attractive to governments and intelligence services. • Others worry that litigation may result in a subpoena for all their data. Securosis, 2019 Multi-Cloud Key Management considerations Jurisdiction • Cloud service providers, especially IaaS vendors, offer services in multiple countries, often in more than one region, with redundant data centers. • This redundancy is great for resilience, but regulatory concerns arises when moving data across regions which may have different laws and jurisdictions. SecuPi
  • 51. 51 • Amazon S3 encryption and decryption takes place in the EMRFS client on your cluster. • Objects are encrypted before being uploaded to Amazon S3 and decrypted after they are downloaded. • The EMR (Elastic MapReduce) File System (EMRFS) is an implementation of HDFS that all Amazon EMR clusters use for reading and writing regular files from Amazon EMR directly to Amazon S3. Amazon S3 client-side encryption
  • 52. 52 AWS encryption key management
  • 53. 53Securosis, 2019 Consistency • Most firms are quite familiar with their on-premises encryption and key management systems, so they often prefer to leverage the same tool and skills across multiple clouds. • Firms often adopt a “best of breed” cloud approach. Examples of Hybrid Cloud considerations Trust • Some customers simply do not trust their vendors. Vendor Lock-in and Migration • A common concern is vendor lock-in, and an inability to migrate to another cloud service provider. Cloud Gateway Google Cloud AWS Cloud Azure Cloud S3 Salesforce
  • 54. 54 Risk Elasticity Out-sourcedIn-house On-premises On-premises Private Cloud Hosted Private Cloud Public Cloud Low - High - Computing Cost - High - Low • Encryption/decryption Point Protected data U U U • Encryption Key Management U U Multi-Cloud Key Management
  • 55. 55 A Cloud Security Gateway (CASB) can protect sensitive data in Cloud (SaaS) • Example of supported protocols include HTTP, HTTPS, SFTP, and SMTP • Based on configuration instead of programming • Secures existing web services or REST API calls • See and control where sensitive data travels 1. Install the Cloud Security Gateway in your trusted domain 2. Select the fields to be protected 3. Start using Salesforce with enhanced security • Policy Enforcement Point (PEP) Protected data fields U • Encryption Key Management Separation of Duties
  • 56. 56 Protect data before landing Enterprise Policies Apps using de-identified data Sensitive data streams Enterprise on- prem Data lifted to S3 is protected before use S3 • Applications can use de- identified data or data in the clear based on policies • Protection of data in AWS S3 before landing in a S3 bucket Protection of data in AWS S3 with Separation of Duties • Policy Enforcement Point (PEP) Separation of Duties • Encryption Key Management
  • 57. 57 Protection throughout the lifecycle of data in Hadoop Big Data Protector tokenizes or encrypts sensitive data fields Enterprise Policies Policies may be managed on-prem or Google Cloud Platform (GCP) • Policy Enforcement Point (PEP) Protected data fields U UU Big Data Protection with Granular Field Level Protection for Google Cloud Separation of Duties • Encryption Key Management
  • 58. 58 Local Data Security Gateways (DSG) Central Security Manager (ESA) Use Case - Compliance with cross-border and other privacy restrictions • 200 million users • 160 countries
  • 59. 59 https://docs.microsoft.com/en-us/azure/architecture/microservices/design/gateway Examples of functionality that could be offloaded to a gateway 1. SSL termination 2. Authentication 3. IP whitelisting 4. Client rate limiting (throttling) 5. Logging and monitoring 6. Response caching 7. Web application firewall 8. GZIP compression 9. Servicing static content Choosing a gateway technology 1. Reverse proxy server. Nginx and HAProxy are popular reverse proxy servers that support features such as load balancing, SSL, and layer 7 routing. 2. Service mesh ingress controller. If you are using a service mesh such as linkerd or Istio, consider the features that are provided by the ingress controller for that service mesh. 3. Azure Application Gateway. Application Gateway is a managed load balancing service that can perform layer-7 routing and SSL termination. It also provides a web application firewall (WAF). 4. Azure API Management. API Management is a turnkey solution for publishing APIs to external and internal customers.
  • 60. 60 The API Gateway API Gateway Tokenization Audit logs Access management (Authentication) Mobile App Browser App IoT Device Policy Application (Microservice) Micro Gateway Fin-grained Authorization (RBAC, ABAC) A microservices architecture consists of a collection of small, autonomous services.
  • 61. 61 Security Tools for DevOps Static Application Security Testing (SAST) Dynamic Application Security Testing (DAST) Fuzz testing is essentially throwing lots of random garbage Vulnerability Analysis Runtime Application Self Protection (RASP) Interactive Application Self-Testing (IAST) 61 Microservices architecture
  • 62. 62 References: 1. California Consumer Privacy Act, OCT 4, 2019, https://www.csoonline.com/article/3182578/california-consumer-privacy-act-what- you-need-to-know-to-be-compliant.html 2. CIS Controls V7.1 Mapping to NIST CSF, https://dataprivacylab.org/projects/identifiability/paper1.pdf 3. GDPR and Tokenizing Data, https://tdwi.org/articles/2018/06/06/biz-all-gdpr-and-tokenizing-data-3.aspx 4. GDPR VS CCPA, https://wirewheel.io/wp-content/uploads/2018/10/GDPR-vs-CCPA-Cheatsheet.pdf 5. General Data Protection Regulation, https://en.wikipedia.org/wiki/General_Data_Protection_Regulation 6. IBM Framework Helps Clients Prepare for the EU's General Data Protection Regulation, https://ibmsystemsmag.com/IBM- Z/03/2018/ibm-framework-gdpr 7. INTERNATIONAL STANDARD ISO/IEC 20889, https://webstore.ansi.org/Standards/ISO/ISOIEC208892018?gclid=EAIaIQobChMIvI- k3sXd5gIVw56zCh0Y0QeeEAAYASAAEgLVKfD_BwE 8. INTERNATIONAL STANDARD ISO/IEC 27018, https://webstore.ansi.org/Standards/ISO/ ISOIEC270182019?gclid=EAIaIQobChMIleWM6MLd5gIVFKSzCh3k2AxKEAAYASAAEgKbHvD_BwE 9. New Enterprise Application and Data Security Challenges and Solutions https://www.brighttalk.com/webinar/new-enterprise- application-and-data-security-challenges-and-solutions/ 10. Machine Learning and AI in a Brave New Cloud World https://www.brighttalk.com/webcast/14723/357660/machine-learning-and-ai- in-a-brave-new-cloud-world 11. Emerging Data Privacy and Security for Cloud https://www.brighttalk.com/webinar/emerging-data-privacy-and-security-for-cloud/ 12. New Application and Data Protection Strategies https://www.brighttalk.com/webinar/new-application-and-data-protection- strategies-2/ 13. The Day When 3rd Party Security Providers Disappear into Cloud https://www.brighttalk.com/webinar/the-day-when-3rd-party- security-providers-disappear-into-cloud/ 14. Advanced PII/PI Data Discovery https://www.brighttalk.com/webinar/advanced-pii-pi-data-discovery/ 15. Emerging Application and Data Protection for Cloud https://www.brighttalk.com/webinar/emerging-application-and-data-protection- for-cloud/ 16. Data Security: On Premise or in the Cloud, ISSA Journal, December 2019, ulf@ulfmattsson.com 17. Webinars and slides, www.ulfmattsson.com