SlideShare a Scribd company logo
1 of 11
Download to read offline
Charting Your Path to
Enterprise Key Management
WHITE PAPER




Steps to Take Today for a More Efficient, Secure Key Infrastructure

Executive Summary
The increasingly prevalent use of data protection mechanisms in today’s enterprises
has posed significant implications. One of the most profound challenges relates to key
management, and its associated complexity and cost. Written for business leadership and
security architects, this paper looks at the past, present, and future of key management,
revealing how emerging trends and approaches will ultimately enable enterprises to optimize
both efficiency and security in the management of key materials.

Introduction
Enterprises today need to balance several equally critical business mandates:

  •	 Strengthen security. Businesses need to enhance data security to minimize the risk of
     loss or breach of sensitive, personally identifiable information of patients, customers,
     or employees. Companies must also protect intellectual property, such as legal records,
     files and correspondence associated with mergers and acquisitions, trademarked digital
     media, and much more. This sensitive information can be found in structured systems,
     such as databases, as well as in unstructured files like word processing documents,
     spreadsheets, images, designs, and PDFs. As part of this effort, security teams need
     to consistently enforce corporate security policies, while at the same time contending
     with increasingly dynamic infrastructures, workforces, outsourcing relationships, and
     organizational structures without impacting the user experience or affecting their
     performance.

  •	 Ensure regulatory compliance. It is incumbent upon organizations to comply with all
     relevant regulations, whether that means organizations following regional privacy and
     breach notification rules, including U.S. state laws and the E.U. data protection directive;
     retailers adhering to the Payment Card Industry Data Security Standard (PCIDSS);
     financial organizations complying with Sarbanes- Oxley; or healthcare organizations
     meeting standards set forth in the Health Insurance Portability and Accountability Act
     (HIPAA). Compliance with relevant regulations is not a one-time, static event, but rather
     a continuous endeavor, which means organizations must nimbly adapt to changing
     standards, definitions, and auditor findings.



Charting Your Path to Enterprise Key Management White Paper                                         1
•	Manage	costs	and	leverage	investments.	In	an	uncertain,	tough	economic	climate,	costs	need	
Critical Business                 to be managed closely, and businesses need to wring maximum value out of their investments.
Mandates                          In this environment, organizations are increasingly relying on cloud-based and outsourced
•	 Strength security              services to improve agility, scale operations and reach, and reduce capital and operational
•	 Ensure regulatory compliance   expenditures. For internal infrastructures, closed, proprietary systems are increasingly at odds
•	 Manage costs and leverage      with an organization’s financial and administrative goals. Protecting, managing, and leveraging a
   investments                    heterogeneous environment requires a combination of integration flexibility and interoperability
                                  through open standards.

                                  Business Mandates Led to Increased Reliance on Encryption
                                  In recent years, encryption has become increasingly prevalent. This is in direct response to
                                  two of the business mandates above, namely security and compliance, with both security best
                                  practices, competitive demands, and compliance mandates dictating encryption of credit cards,
                                  personally identifiable information, and other private information, wherever those sensitive data
                                  assets may reside.

                                  This increased adoption of encryption has often run directly counter to the business’ other
                                  chief objectives, namely cost reductions and interoperability. Initial forays into encryption have
                                  often been tactical in nature, for example, responding to a breach or rushing to prepare for an
                                  upcoming audit. Often, these efforts were driven by a department or workgroup rather than
                                  corporate initiative. Consequently, these efforts tended to be costly, both in initial expenditures
                                  and in terms of ongoing maintenance and overhead. In addition, in these scenarios organizations
                                  typically employed point solutions that don’t provide full data protection. For example, an
                                  encryption solution may protect data when held within a specific platform or device, such as a
                                  database, but not when that data flows between different systems within the organization.

                                  Key Implications of Encryption Adoption
                                  Key management is one of the areas in which encryption’s ongoing cost and effort is most
                                  pronounced. When encryption is employed, cryptographic keys must be safeguarded—if not,
                                  the entire encryption infrastructure can be compromised. Further, key administration entails
                                  such tasks as ongoing rotation, deletion, and creation—sensitive, potentially time-consuming
                                  tasks that can also present security vulnerabilities and devastating business impact, if they are
                                  not managed correctly. For example, loss of keys is a primary concern: If keys are lost, so is the
                                  encrypted data.

                                  This paper looks at the evolution of key management in the enterprise, outlining some of the
                                  specific stumbling blocks of early encryption efforts. It then describes how more advanced
                                  encryption approaches are mitigating many key management challenges. The paper then looks
                                  at enterprise key management, describing how this will be the ultimate path for enterprises
                                  looking to optimize both efficiency and security in the management of their cryptographic keys.
                                  Finally, the paper explores some practical approaches businesses can take today to prepare for
                                  an enterprise key management program.

                                  Early Key Management
                                  As mentioned above, initial forays into encryption were largely more tactical, short-term efforts.
                                  Following are some common scenarios:

                                    •	 In order to prepare for an upcoming PCI audit, a database administrator (DBA) is asked to
                                       deploy encryption on the company’s customer database.

                                    •	 After an employee in finance loses a laptop containing employee records, and the breach is
                                       widely reported, the company deploys whole disk encryption of the finance team’s laptops.

                                    •	 After an offsite tape storage facility misplaces backup tapes containing a retailer’s financial
                                       records, including sensitive customer details like credit card data, the company employs
                                       encryption of the files before backing up to tape.




                                  Charting Your Path to Enterprise Key Management White Paper                                            2
In a large enterprise, these disparate efforts add up, with dozens of distinct implementations
being common. In many organizations, the amount of key material—keys, digital signatures,
certificates, and so on—is doubling every year. As the number of these deployments grow, so too
do the challenges:

  •	 Administration. While these initial deployments may be expensive in their own right, it
     is after deployment that IT management begins to realize how truly expensive they are.
     Because these implementations have been done in an ad hoc, disparate fashion, they must
     also be managed that way. Efforts like backing up, rotating, and revoking keys must be
     done on each point system, and so begin to consume increasing chunks of administrators’
     time, and the time spent only grows as encryption grows more widespread. Additionally,
     tokenization solutions also requires administration for key management to map the token
     data vault to the associated ciphertext.

  •	 Poor availability and performance. The availability of cryptographic keys is vital; if they
     are unavailable, the data and assets they protect will be too. Often, when early encryption
     approaches are employed, cryptographic keys end up on servers that don’t have robust
     backup mechanisms in place, so they are subject to inadvertent deletion and outages.
     Further, they can be on general purpose servers that have many other competing processing
     demands, which can lead to unpredictable or slow response.

  •	 Complex auditing and logging. With keys managed in a disparate fashion, so too are auditing,
     logging, and remediation, which represents long-term, ongoing administrative complexity,
     higher costs, and slower response to security breaches and threats.

  •	 Security gaps. Because keys are held on disparate, general purpose systems—often on the
     very systems containing the sensitive data—they are vulnerable to theft and misuse. And
     the more locations keys reside in, the more pervasive an organization’s risks. In addition,
     as keys are backed up, if they are, they often aren’t secured in transit, which leaves them
     further exposed.




                                                Oracle DB




                                    SQL DB                     DB2 DB
                                                 Database
                                               Administrator




                                                                                     Legal
                                                                                    Manager
                                                                          Finance
                                                                          Manager
                   IT Manager for
                    Tape Storage

                                                                           HR
                                                 Security                Manager
                                                  Officer




                                    Figure 1: Disparate Key Management




Charting Your Path to Enterprise Key Management White Paper                                        3
Today’s Key Management
In recent years, organizations have adopted more advanced security solutions that offered many
advantages compared to the tactical approaches of the past.

These solutions offered more comprehensive lifecycle key management capabilities, which
means they were purpose built to support keys throughout their lifecycle, including creation,
rotation, storage, backup, and deletion. Often these solutions were more centralized in nature,
which meant keys were more consistently, and efficiently managed and secured. However,
these approaches could present challenges if employed in silos. Here are some suggestions to
minimize the impact of those challenges:

  •	 Select key management tools that cover the broadest range of usage scenarios to limit the
     number of silos, and therefore reduce the administrative overhead, points of vulnerability,
     and cost.

  •	 Create a master report to summarize logs from various data protection solutions to help
     streamline proof of compliance and identify trends across the organization.

  •	 Leverage lessons learned from siloed solutions to determine best practices for access
     policies and the management of the key lifecycle in anticipation of eventually incorporating
     a true enterprise key manager.




Key Life Cycle (NIST SP800-57)
A Key’s access policies change as the key progresses through life cycle!



         Key Life Cycle (NIST SP 800-57)


                                                                                           Generate, Certify
            Pre-Operational         Pre-Activation
                                                                                           Backup


                                                                         Suspension
            Operational                 Active                             (KMIP)
                                                                                           Active Use of Key



                                                                                           Restricted Use
            Post-Operational         Deactivated                   Comprised
                                                                                           (decrypted, verify only)

                                                                  Destroyed                Securely Deleted
            Destroyed Phase           Destroyed                  Compromised


                A Key’s access policies change as the key progresses through life cycle!
                                   Figure 2: The Lifecycle of Cryptographic Keys




Charting Your Path to Enterprise Key Management White Paper                                                           4
Enterprise Key Management: What It Is
Enterprise key management represents a centralized approach for the control of all
cryptographic keys—across an entire enterprise. Enterprise key management constitutes the
protection of all of an organization’s key materials, essentially the governance of all the “secrets”
relating to cryptography. This includes the following key materials:

  •	 Identities. This includes end users, endpoints, and services. These are the public key
     infrastructure secrets in use when asymmetric cryptography is employed.

  •	 Information. This includes data, and the containers and media that contain this data. In this
     case, protection secrets for symmetric cryptography are being managed.

Inherent in enterprise key management is standardization and centralized management, so
security teams can get better visibility and control of previously disparate key management
deployments and approaches. True enterprise key management will mean that all the secrets
related to every digital protection system based on cryptography will be managed in a
single, unified manner. Within this context, digital protection is defined as data encryption,
communications encryption, and identity keys.




                                                                                          Data at Rest




                                                                        Application and
                                                      File Servers      Web Servers
                                                                                             Databases

                                      Laptop/Mobile                                                      Mainframe
                                      Headset

    Server/System Identities                                                                                         Payments
                   Doc
                   Signing


                                                  PKIs                                                                PIN encryption
                                                                                                                      & Verification

               Web/App
               Servers
                                                                                                                      Data-In-Motion



                              3rd Party Key
                              Managers
                Printers                                                                                                  User Identities


 Disk Arrays
                Data Vaults


                                                                     Enterprise Key Manager


                                       Figure 3: The Enterprise Key Management Infrastructure




Charting Your Path to Enterprise Key Management White Paper                                                                                 5
Enterprise Key Management: Still a Nascent Market
                                    While the theory of enterprise key management is very compelling, the reality hasn’t taken
                                    hold in most enterprises to date. Why is this thecase?
        What is Enterprise Key
                                    The industry as a whole has been hindered by a lack of common standards, which are an
                 Managment?
                                    essential ingredient to interoperability of solutionsfrom multiple vendors. Initially, the
A centralized approach for the      Institute of Electrical and Electronics Engineers (IEEE) made great strides in establishing
   control of all cryptographic     standards for key management. The IEEE 1619.3 key management project was started
        keys—across an entire       in early 2007, and the standard developed was intended to define the “methods for the
                                    storage, management, and distribution of cryptographic keys used for the protection of
    enterprise. Enterprise key
                                    stored data.” However, these standards were quite comprehensive and therefore difficult to
     management constitutes
                                    implement in practice.
     the protection of all of an
  organization’s key materials,     In early 2009, the OASIS “Key Management Interoperability Protocol” (KMIP) Technical
                                    Committee was created. The KMIP group is leveraging some of the work that the IEEE
   essentially the governance
                                    1619.3 group produced, while keeping the initial target release focus more narrow, so that
 of all the “secrets” relating to
                                    a standard could be published sooner to address some immediate use cases, particularly
                  cryptography.     in the storage area. Consequently, KMIP promises to provide a standard that will be easier
                                    to implement and manage in real-world situations. As of the publishing of this document,
                                    KMIP 1.0 is slated for release in the mid-2010 timeframe. As a result, the market is still
                                    waiting for this simpler standard.

                                    Finally, it is important to note that one key driver for key management standards was to
                                    address the demand for managing identities. As the use of data encryption continues
                                    to grow, the need for enterprise key management, and the need to use standards broad
                                    enough to cover a wide array of asset types, as well as identities, will become increasingly
                                    critical. Therefore, market demand will foster the adoption of enterprise key management
                                    capabilities in the very near future.

                                    Keys to Effective Lifecycle Key Management Today—and a Successful
                                    Enterprise Key Management Future
                                    Focus on Comprehensive, Proactive Security
                                    As outlined above, prior security investments and deployments have often been reactive
                                    in nature, responding to a breach, preparing for an upcoming audit, or modifying policies
                                    to map to changing regulations. As enterprise security teams evolve, so too will their
                                    initiatives and approaches. Given that, enterprise key management will be part of a holistic,
                                    strategic security plan that is based on best practices and optimal security, rather than a
                                    series of ongoing, tactical responses to issues and regulations. As part of this transition,
                                    security teams will be much more empowered and effective, focusing on the most critical
                                    efforts and assets in order to ensure optimal security is being realized.




                                    Charting Your Path to Enterprise Key Management White Paper                                     6
Persistent, Data-centric Approach
Historically, many encryption solutions have offered a binary, either/or approach to
securing resources. In the case of storage encryption, for example, this meant that
solutions would enable security teams to encrypt and decrypt only an entire backup tape
or backup job on a tape. In the case of laptop encryption, an entire hard drive would be
encrypted. However, organizations have encountered significant limitations with many
of these types of solutions because an entire tape or system would need to be decrypted
any time data is needed. Further, point solutions used in these tactical deployments
often only deal with one specific threat. For example, a tape encryption solution will only
guard against loss or theft of tapes and full disk encryption will only guard against loss
of disk. Today, more persistent and granular, asset-based encryption alternatives will
need to be adopted. Persistent encryption offers a way to, with a comprehensive solution,
guard against a broad range of threats and risks. These encryption mechanisms need to
enable administrators and end users to employ encryption in a granular way, both by user
and group permissions, asset type, and specific asset. This means not only being able
to decrypt a credit card column in a database, but encrypting an excel spreadsheet with
sensitive payroll information. An added benefit of this approach is that the more granular
encryption, the more granularan audit trail is for compliance, monitoring, and remediation.

Following are several encryption requirements:

  •	 Persistent. Encryption needs to be enforced persistently, so that, if a sensitive file is
     e-mailed, saved to a flash drive, stored in a cloud-based application, or transported
     anywhere else, security policies will remain in effect.

  •	 Top-down policy enforcement. Administrators need to enforce policies in a top-down
     manner, so corporate-wide policies can be applied consistently and cohesively across
     the enterprise, and down to the specific asset and user level regardless of whether
     encryption or tokenization is chosen as the method of data protection.

  •	 End user transparency. To maximize adoption, enterprise key management will employ
     encryption in a way that is completely transparent to end users, ensuring optimal
     security and productivity.

As more granular encryption alternatives are adopted, enterprise key management will
become an increasingly urgent need. Modern key management approaches will both help
facilitate and support the above objectives.




Charting Your Path to Enterprise Key Management White Paper                                      7
Centralize Key Management and Policy Enforcement
To be practical, enterprise key management needs to represent a move to a point in
which keys are centrally managed across the enterprise, including across heterogeneous
database platforms, application environments, endpoints, and more. Following are several
benefits of this approach:

  •	 Decreased exposure of keys. Centralizing key management offers fundamental
     advantages in security as it limits the number of locations in which keys reside,
     minimizing the potential for exposure.

  •	 Consistent policy enforcement. Centralized key management makes it practical for
     administrators to more consistently enforce corporate standards and policies across
     the organization. For example, an administrator can set user credentials and policies
     around a specific asset once, and then ensure those policies are effectively employed,
     whether that data is saved to a database server, mainframe, or laptop.

  •	 Streamlined administration. At the same time, centralized key management also
     streamlines administration, enabling administrators to make changes and updates
     once and have them propagated across all pertinent areas.

  •	 Encryption efficiency. This also represents a more efficient model: As opposed to point
     encryption, where data on one platform would have to be decrypted and re-encrypted
     when it is transmitted to another platform, a specific asset can be encrypted once and
     distributed to multiple systems, and only need to be decrypted when an authorized
     user needs access to it.

  •	 Unified auditing and remediation. Finally, having all keys centralized can significantly
     streamline auditing and remediation by housing auditlogs that encompass all key-
     related activities.

  •	 Tokenization Support. With the emergence of tokenization as a viable option for
     protecting structured data accessed by some applications as a means to reduce
     the scope of compliance, centralized key management plays an essential role in
     consistently enforcing access policy between encryption and tokenization.

Guard Against Insider Threat
In order to guard against insider threats, it is vital for organizations to reduce the circle of
trust, minimizing the number of employees who could potentially compromise or exploit
cryptographic keys.

While access to keys should be restricted to the fewest number of security team members,
organizations should also ensure that no single user has “super user” administrative
privileges. Instead, security teams should enforce separation of duties, so, for example, one
administrator is authorized to do network configuration, while another user might only be
given access to certificate management. In addition, systems should allow administrators
to continue to do their jobs unabated, which often means working with sensitive data, while
restricting their ability to access sensitive data in the clear. In this way, IT can manage the
data resources—without accessing the information inside the data files.

Further, all interactions with sensitive data should be logged. As organizations move
to enterprise key management, and so centralize more key management control, this
capability to guard against insider threats will grow even more critical.




Charting Your Path to Enterprise Key Management White Paper                                        8
Leverage Purpose-Built Security Products and Services
To maximize the protection of the key management infrastructure, organizations need to
move key management off general purpose systems. For example, a software-based key
manager saves keys on the same location as the encrypted data. This can pose availability
risks, for example, if a system crashes, both keys and data will be lost. Further, it can pose
a security risk as these software-based mechanisms are often easy for lots of internal
users to access.

Instead, organizations need to ensure keys are housed and managed within infrastructures
designed specifically with security in mind. For cloud providers and enterprises, this will
mean employing software, hardware, and services that offer off-the-shelf compliance
with relevant mandates, such as Common Criteria and the Federal Information Processing
Standard (FIPS).

In the case of hardware, this requires tamper-proof hardware security modules, which
ensure key materials can’t be stolen by removing physical key storage devices from
appliances. For example, an enterprise looking to leverage a cloud providers’ elastic storage
capabilities can encrypt sensitive assets and retain the associated cryptographic keys in
a purpose-built hardware security module, before the data is migrated to the cloud, and so
ensure that access policies are enforced, even as data moves outside of the enterprise.

Further, purpose-built systems and solutions should support an organization’s ability to
demonstrate and ensure compliance.

Maximize Investments through Broad Integration
Key management is an underlying linchpin to the entire security and IT infrastructure,
and as a result, key management technologies and processes intersect with a broad array
of systems and services across an enterprise. Enterprise key management represents
an approach in which keys are centrally and cohesively managed across an entire
organization. Preparing for this requires investing in solutions that offer the broadest
integration in a range of areas:

  •	 Key management for point solutions. Point encryption technologies, such as native
     database encryption solutions that only work on a specific database platform, are
     being used pervasively in many enterprises, and most likely will continue to be for
     some time. Organizations need to be able to leverage a solution that centrally manages
     key and policy management while securely protecting the keys. This offers advantages
     in both administrative efficiency and security.

  •	 Integrate with IT systems. Enterprise-wide control over keys can only be realized
     through broad, effective integration with associated IT systems, including ID
     management, asset management, global policy administration, public key
     infrastructures, and token management. The deeper and more seamlessly key
     management is integrated with related systems, the more cohesively keys can be
     managed within a security framework.

  •	 Support for heterogeneous environments and assets. Enterprise IT infrastructures
     continue to be more, not less, heterogeneous in nature. In a given enterprise, myriad
     platforms, operating systems, servers, and device types are in use and must be
     secured. Data is housed in an array of virtualized and cloud-based environments.
     Further, sensitive information is everywhere—databases, mobile devices, unstructured
     files, mainframes, and backup tapes. Key management needs to support the security
     of this breadth of standards and asset types.




Charting Your Path to Enterprise Key Management White Paper                                      9
Where are the exposure points for data?
Glossary
Lifecycle key management.                                                 Inside          Partners’ &         Consultant/      Outside the
Capabilities for managing keys                                           Network          Interagency          Contract         Network
throughout their lifecycle,                                                                Networks            Networks          (Cloud/
                                                                                                                                  SaaS)
including creation, rotation,
storage, backup, and deletion.           Databases
                                         Laptops
Enterprise key management.               Desktops
A centralized approach for the           Mobile Devices
governance of all cryptographic          Removable Devices
keys, across an entire enterprise.       CDs/DVDs
                                         File Servers
Persistence.
                                         NAS/SAN Devices
Continuous security of assets,

                                                                                            Everywhere!
                                         Log Files
regardless of the location or state
of that asset.                           Excel Spreadsheets
                                         PDFs
Transparency.                            Word Docs
Minimizes the impact of                  Image Files
encryption on users and                  PowerPoint
associated systems.                      Presentations
                                         Email Text
Data centricity.
                                         Email Attachments
The approach of securing specific
                                         Instant Messages
data assets, such as a file or
column in a database, rather than
entire systems.
                                                                                           Exposed              At Risk                Safe
Secrets.
The private materials associated                   Figure 4: Enterprise Key Management Represents a Way to Secure All Sensitive Data
with cryptography, including                       across an Enterprise,While Centrally Managing and Securing Cryptographic Keys

passwords, private keys, etc.

Key material
                                      Conclusion
 Includes cryptographic keys,
                                      Approaches to encryption and key management have evolved a great deal in recent years.
identities, digital signatures, and
                                      However, to be sustainable from a cost and administrative standpoint, and to ultimately
algorithms.
                                      deliver the cohesive security required, encryption and key management will need to
                                      evolve further. Toward that end, organizations need to plan and prepare for enterprise key
                                      management—realizing a single, cohesive means for governing all cryptographic keys.
                                      To get ready for this future, organizations need to employ approaches and solutions that
                                      offer open standards and flexible integration, granular and persistent controls, and central
                                      administration.




                                      Charting Your Path to Enterprise Key Management White Paper                                             10
About SafeNet Key Management
SafeNet data encryption and control solutions focus on sensitive data, providing
persistent protection throughout its lifecycle, wherever it resides. Information is protected
at every moment—when it is created by an employee on a company laptop, shared with a
business partner by e-mail, stored in an enterprise database, processed by an application,
and accessed by a field employee on a mobile device. Data encryption and control
solutions cover data center protection for databases, applications, and mainframes, as
well as endpoint protection for files and full disk encryption.

In addition, SafeNet Hardware Security Modules (HSMs) provide reliable protection
for applications, transactions, and information assets for enterprise and government
organizations to ensure regulatory compliance, reduce the risk of legal liability, and
improve profitability. SafeNet HSMs are the most secure and highest performance
solution for the protection of cryptographic keys, the provision of encryption, decryption,
authentication and digital signing services, as well as the protection of payment
transactions and PIN generation.

About SafeNet
Founded in 1983, SafeNet is a global leader in information security. SafeNet protects its
customers’ most valuable assets, including identities, transactions, communications, data
and software licensing, throughout the data lifecycle. More than 25,000 customers across
both commercial enterprises and government agencies and in over 100 countries trust
their information security needs to SafeNet.




Contact Us: For all office locations and contact information, please visit www.safenet-inc.com
Follow Us: www.safenet-inc.com/connected
©2010 SafeNet, Inc. All rights reserved. SafeNet and SafeNet logo are registered trademarks of SafeNet.
All other product names are trademarks of their respective owners. WP (EN)-08.10.10


Charting Your Path to Enterprise Key Management White Paper                                               11

More Related Content

What's hot

3 Reasons Why IT puts Us at Risk by Phil Godwin
3 Reasons Why IT puts Us at Risk by Phil Godwin3 Reasons Why IT puts Us at Risk by Phil Godwin
3 Reasons Why IT puts Us at Risk by Phil GodwinClear Technologies
 
ITFM Business Brief
ITFM Business BriefITFM Business Brief
ITFM Business Briefwdjohnson1
 
DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFLABS SRL
 
Cybertopicsecurity_3
Cybertopicsecurity_3Cybertopicsecurity_3
Cybertopicsecurity_3Anne Starr
 
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...DFLABS SRL
 
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...DFLABS SRL
 
Cyber Resilience - Welcoming New Normal - Eryk
Cyber Resilience - Welcoming New Normal - ErykCyber Resilience - Welcoming New Normal - Eryk
Cyber Resilience - Welcoming New Normal - ErykEryk Budi Pratama
 
DLP Executive Overview
DLP Executive OverviewDLP Executive Overview
DLP Executive OverviewKim Jensen
 
IT Asset Management (ITAM) - Hardware Asset Management (HAM)
IT Asset Management (ITAM) - Hardware Asset Management (HAM)IT Asset Management (ITAM) - Hardware Asset Management (HAM)
IT Asset Management (ITAM) - Hardware Asset Management (HAM)Laurence Tindall
 
Visa Security Logging Factsheet June 2012
Visa Security Logging Factsheet June 2012Visa Security Logging Factsheet June 2012
Visa Security Logging Factsheet June 2012Neira Jones
 
Sask 3.0 Summit Pci dss presentation Bashir Fancy
Sask 3.0 Summit  Pci dss presentation   Bashir FancySask 3.0 Summit  Pci dss presentation   Bashir Fancy
Sask 3.0 Summit Pci dss presentation Bashir FancySaskSummit
 
Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11Symantec
 
Information Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationInformation Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationSeccuris Inc.
 
Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1pk4
 
Solutions Storage
Solutions StorageSolutions Storage
Solutions StorageJim Chalil
 

What's hot (20)

3 Reasons Why IT puts Us at Risk by Phil Godwin
3 Reasons Why IT puts Us at Risk by Phil Godwin3 Reasons Why IT puts Us at Risk by Phil Godwin
3 Reasons Why IT puts Us at Risk by Phil Godwin
 
IANS-2008
IANS-2008IANS-2008
IANS-2008
 
ITFM Business Brief
ITFM Business BriefITFM Business Brief
ITFM Business Brief
 
DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013
 
Cybertopicsecurity_3
Cybertopicsecurity_3Cybertopicsecurity_3
Cybertopicsecurity_3
 
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
 
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
 
Cyber Resilience - Welcoming New Normal - Eryk
Cyber Resilience - Welcoming New Normal - ErykCyber Resilience - Welcoming New Normal - Eryk
Cyber Resilience - Welcoming New Normal - Eryk
 
DLP Executive Overview
DLP Executive OverviewDLP Executive Overview
DLP Executive Overview
 
Data Loss Prevention: Brainstorming
Data Loss Prevention: BrainstormingData Loss Prevention: Brainstorming
Data Loss Prevention: Brainstorming
 
IT Asset Management (ITAM) - Hardware Asset Management (HAM)
IT Asset Management (ITAM) - Hardware Asset Management (HAM)IT Asset Management (ITAM) - Hardware Asset Management (HAM)
IT Asset Management (ITAM) - Hardware Asset Management (HAM)
 
Symantec Data Loss Prevention 9
Symantec Data Loss Prevention 9Symantec Data Loss Prevention 9
Symantec Data Loss Prevention 9
 
Visa Security Logging Factsheet June 2012
Visa Security Logging Factsheet June 2012Visa Security Logging Factsheet June 2012
Visa Security Logging Factsheet June 2012
 
IT Security & Governance Template
IT Security & Governance TemplateIT Security & Governance Template
IT Security & Governance Template
 
Sask 3.0 Summit Pci dss presentation Bashir Fancy
Sask 3.0 Summit  Pci dss presentation   Bashir FancySask 3.0 Summit  Pci dss presentation   Bashir Fancy
Sask 3.0 Summit Pci dss presentation Bashir Fancy
 
Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11Symantec Data Loss Prevention 11
Symantec Data Loss Prevention 11
 
TOGAF 9 - Security Architecture Ver1 0
TOGAF 9 -  Security Architecture Ver1 0TOGAF 9 -  Security Architecture Ver1 0
TOGAF 9 - Security Architecture Ver1 0
 
Information Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationInformation Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your Organziation
 
Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1
 
Solutions Storage
Solutions StorageSolutions Storage
Solutions Storage
 

Similar to Charting Your Path to Optimized, Secure Key Management

Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Frameworkcentralohioissa
 
Centralizing security on the mainframe
Centralizing security on the mainframeCentralizing security on the mainframe
Centralizing security on the mainframeArun Gopinath
 
Strategically moving towards a secure hybrid it
Strategically moving towards a secure hybrid itStrategically moving towards a secure hybrid it
Strategically moving towards a secure hybrid itAvancercorp
 
Securing the Office of Finance in the Cloud -- Separating Fact from Fiction
Securing the Office of Finance in the Cloud -- Separating Fact from FictionSecuring the Office of Finance in the Cloud -- Separating Fact from Fiction
Securing the Office of Finance in the Cloud -- Separating Fact from FictionWorkday
 
Agiliance Whitepaper - Six Key Steps
Agiliance Whitepaper - Six Key StepsAgiliance Whitepaper - Six Key Steps
Agiliance Whitepaper - Six Key Stepsagiliancecommunity
 
An Enterprise Guide to Understanding Key Management
An Enterprise Guide to Understanding Key ManagementAn Enterprise Guide to Understanding Key Management
An Enterprise Guide to Understanding Key ManagementSafeNet
 
Securing your digital world - Cybersecurity for SBEs
Securing your digital world - Cybersecurity for SBEsSecuring your digital world - Cybersecurity for SBEs
Securing your digital world - Cybersecurity for SBEsSonny Hashmi
 
Securing your digital world cybersecurity for sb es
Securing your digital world   cybersecurity for sb esSecuring your digital world   cybersecurity for sb es
Securing your digital world cybersecurity for sb esSonny Hashmi
 
Getting Real About Security Management and “Big Data”
Getting Real About Security Management and “Big Data” Getting Real About Security Management and “Big Data”
Getting Real About Security Management and “Big Data” EMC
 
Opteamix_whitepaper_Data Masking Strategy.pdf
Opteamix_whitepaper_Data Masking Strategy.pdfOpteamix_whitepaper_Data Masking Strategy.pdf
Opteamix_whitepaper_Data Masking Strategy.pdfOpteamix LLC
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webSafeNet
 
The Role of Password Management in Achieving Compliance
The Role of Password Management in Achieving ComplianceThe Role of Password Management in Achieving Compliance
The Role of Password Management in Achieving CompliancePortalGuard
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'aFahmi Albaheth
 
Extending Information Security to Non-Production Environments
Extending Information Security to Non-Production EnvironmentsExtending Information Security to Non-Production Environments
Extending Information Security to Non-Production EnvironmentsLindaWatson19
 
Information Assurance in an Enterprise Hosting Environment
Information Assurance in an Enterprise Hosting EnvironmentInformation Assurance in an Enterprise Hosting Environment
Information Assurance in an Enterprise Hosting Environmentwebhostingguy
 

Similar to Charting Your Path to Optimized, Secure Key Management (20)

Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
 
Centralizing security on the mainframe
Centralizing security on the mainframeCentralizing security on the mainframe
Centralizing security on the mainframe
 
Strategically moving towards a secure hybrid it
Strategically moving towards a secure hybrid itStrategically moving towards a secure hybrid it
Strategically moving towards a secure hybrid it
 
Presentation 10.pptx
Presentation 10.pptxPresentation 10.pptx
Presentation 10.pptx
 
Securing the Office of Finance in the Cloud -- Separating Fact from Fiction
Securing the Office of Finance in the Cloud -- Separating Fact from FictionSecuring the Office of Finance in the Cloud -- Separating Fact from Fiction
Securing the Office of Finance in the Cloud -- Separating Fact from Fiction
 
Agiliance Wp Key Steps
Agiliance Wp Key StepsAgiliance Wp Key Steps
Agiliance Wp Key Steps
 
Agiliance Whitepaper - Six Key Steps
Agiliance Whitepaper - Six Key StepsAgiliance Whitepaper - Six Key Steps
Agiliance Whitepaper - Six Key Steps
 
It Budget Tips
It Budget TipsIt Budget Tips
It Budget Tips
 
An Enterprise Guide to Understanding Key Management
An Enterprise Guide to Understanding Key ManagementAn Enterprise Guide to Understanding Key Management
An Enterprise Guide to Understanding Key Management
 
Securing your digital world - Cybersecurity for SBEs
Securing your digital world - Cybersecurity for SBEsSecuring your digital world - Cybersecurity for SBEs
Securing your digital world - Cybersecurity for SBEs
 
Securing your digital world cybersecurity for sb es
Securing your digital world   cybersecurity for sb esSecuring your digital world   cybersecurity for sb es
Securing your digital world cybersecurity for sb es
 
Getting Real About Security Management and “Big Data”
Getting Real About Security Management and “Big Data” Getting Real About Security Management and “Big Data”
Getting Real About Security Management and “Big Data”
 
Opteamix_whitepaper_Data Masking Strategy.pdf
Opteamix_whitepaper_Data Masking Strategy.pdfOpteamix_whitepaper_Data Masking Strategy.pdf
Opteamix_whitepaper_Data Masking Strategy.pdf
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_web
 
The Role of Password Management in Achieving Compliance
The Role of Password Management in Achieving ComplianceThe Role of Password Management in Achieving Compliance
The Role of Password Management in Achieving Compliance
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
 
Extending Information Security to Non-Production Environments
Extending Information Security to Non-Production EnvironmentsExtending Information Security to Non-Production Environments
Extending Information Security to Non-Production Environments
 
Encrypt-Everything-eB.pdf
Encrypt-Everything-eB.pdfEncrypt-Everything-eB.pdf
Encrypt-Everything-eB.pdf
 
Intro To Secure Identity Management
Intro To Secure Identity ManagementIntro To Secure Identity Management
Intro To Secure Identity Management
 
Information Assurance in an Enterprise Hosting Environment
Information Assurance in an Enterprise Hosting EnvironmentInformation Assurance in an Enterprise Hosting Environment
Information Assurance in an Enterprise Hosting Environment
 

More from SafeNet

eIDAS Reference Guide
eIDAS Reference GuideeIDAS Reference Guide
eIDAS Reference GuideSafeNet
 
Whose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudWhose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudSafeNet
 
Whose Cloud Is It Anyway: Exploring Data Security Ownership and Control
Whose Cloud Is It Anyway: Exploring Data Security Ownership and ControlWhose Cloud Is It Anyway: Exploring Data Security Ownership and Control
Whose Cloud Is It Anyway: Exploring Data Security Ownership and ControlSafeNet
 
Cyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldCyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldSafeNet
 
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and Mobility
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and MobilityNot Going Quietly: Gracefully Losing Control & Adapting to Cloud and Mobility
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and MobilitySafeNet
 
ProtectV - Data Security for the Cloud
ProtectV - Data Security for the CloudProtectV - Data Security for the Cloud
ProtectV - Data Security for the CloudSafeNet
 
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business Model
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business ModelCloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business Model
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business ModelSafeNet
 
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...SafeNet
 
A Single Strong Authentication Platform for Cloud and On-Premise Applications
A Single Strong Authentication Platform for Cloud and On-Premise ApplicationsA Single Strong Authentication Platform for Cloud and On-Premise Applications
A Single Strong Authentication Platform for Cloud and On-Premise ApplicationsSafeNet
 
Securing Digital Identities and Transactions in the Cloud Security Guide
Securing Digital Identities and Transactions in the Cloud Security GuideSecuring Digital Identities and Transactions in the Cloud Security Guide
Securing Digital Identities and Transactions in the Cloud Security GuideSafeNet
 
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...SafeNet
 
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...SafeNet
 
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...SafeNet
 
Hardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk ManagementHardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk ManagementSafeNet
 
Strong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling BusinessStrong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling BusinessSafeNet
 
Building Trust into eInvoicing: Key Requirements and Strategies
Building Trust into eInvoicing: Key Requirements and StrategiesBuilding Trust into eInvoicing: Key Requirements and Strategies
Building Trust into eInvoicing: Key Requirements and StrategiesSafeNet
 
A Question of Trust: How Service Providers Can Attract More Customers by Deli...
A Question of Trust: How Service Providers Can Attract More Customers by Deli...A Question of Trust: How Service Providers Can Attract More Customers by Deli...
A Question of Trust: How Service Providers Can Attract More Customers by Deli...SafeNet
 
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetPayment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetSafeNet
 
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...SafeNet
 
SafeNet DataSecure vs. Native SQL Server Encryption
SafeNet DataSecure vs. Native SQL Server EncryptionSafeNet DataSecure vs. Native SQL Server Encryption
SafeNet DataSecure vs. Native SQL Server EncryptionSafeNet
 

More from SafeNet (20)

eIDAS Reference Guide
eIDAS Reference GuideeIDAS Reference Guide
eIDAS Reference Guide
 
Whose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudWhose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the Cloud
 
Whose Cloud Is It Anyway: Exploring Data Security Ownership and Control
Whose Cloud Is It Anyway: Exploring Data Security Ownership and ControlWhose Cloud Is It Anyway: Exploring Data Security Ownership and Control
Whose Cloud Is It Anyway: Exploring Data Security Ownership and Control
 
Cyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldCyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative World
 
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and Mobility
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and MobilityNot Going Quietly: Gracefully Losing Control & Adapting to Cloud and Mobility
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and Mobility
 
ProtectV - Data Security for the Cloud
ProtectV - Data Security for the CloudProtectV - Data Security for the Cloud
ProtectV - Data Security for the Cloud
 
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business Model
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business ModelCloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business Model
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business Model
 
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...
 
A Single Strong Authentication Platform for Cloud and On-Premise Applications
A Single Strong Authentication Platform for Cloud and On-Premise ApplicationsA Single Strong Authentication Platform for Cloud and On-Premise Applications
A Single Strong Authentication Platform for Cloud and On-Premise Applications
 
Securing Digital Identities and Transactions in the Cloud Security Guide
Securing Digital Identities and Transactions in the Cloud Security GuideSecuring Digital Identities and Transactions in the Cloud Security Guide
Securing Digital Identities and Transactions in the Cloud Security Guide
 
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...
 
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...
 
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...
 
Hardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk ManagementHardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk Management
 
Strong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling BusinessStrong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling Business
 
Building Trust into eInvoicing: Key Requirements and Strategies
Building Trust into eInvoicing: Key Requirements and StrategiesBuilding Trust into eInvoicing: Key Requirements and Strategies
Building Trust into eInvoicing: Key Requirements and Strategies
 
A Question of Trust: How Service Providers Can Attract More Customers by Deli...
A Question of Trust: How Service Providers Can Attract More Customers by Deli...A Question of Trust: How Service Providers Can Attract More Customers by Deli...
A Question of Trust: How Service Providers Can Attract More Customers by Deli...
 
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetPayment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
 
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
 
SafeNet DataSecure vs. Native SQL Server Encryption
SafeNet DataSecure vs. Native SQL Server EncryptionSafeNet DataSecure vs. Native SQL Server Encryption
SafeNet DataSecure vs. Native SQL Server Encryption
 

Recently uploaded

How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 

Recently uploaded (20)

How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 

Charting Your Path to Optimized, Secure Key Management

  • 1. Charting Your Path to Enterprise Key Management WHITE PAPER Steps to Take Today for a More Efficient, Secure Key Infrastructure Executive Summary The increasingly prevalent use of data protection mechanisms in today’s enterprises has posed significant implications. One of the most profound challenges relates to key management, and its associated complexity and cost. Written for business leadership and security architects, this paper looks at the past, present, and future of key management, revealing how emerging trends and approaches will ultimately enable enterprises to optimize both efficiency and security in the management of key materials. Introduction Enterprises today need to balance several equally critical business mandates: • Strengthen security. Businesses need to enhance data security to minimize the risk of loss or breach of sensitive, personally identifiable information of patients, customers, or employees. Companies must also protect intellectual property, such as legal records, files and correspondence associated with mergers and acquisitions, trademarked digital media, and much more. This sensitive information can be found in structured systems, such as databases, as well as in unstructured files like word processing documents, spreadsheets, images, designs, and PDFs. As part of this effort, security teams need to consistently enforce corporate security policies, while at the same time contending with increasingly dynamic infrastructures, workforces, outsourcing relationships, and organizational structures without impacting the user experience or affecting their performance. • Ensure regulatory compliance. It is incumbent upon organizations to comply with all relevant regulations, whether that means organizations following regional privacy and breach notification rules, including U.S. state laws and the E.U. data protection directive; retailers adhering to the Payment Card Industry Data Security Standard (PCIDSS); financial organizations complying with Sarbanes- Oxley; or healthcare organizations meeting standards set forth in the Health Insurance Portability and Accountability Act (HIPAA). Compliance with relevant regulations is not a one-time, static event, but rather a continuous endeavor, which means organizations must nimbly adapt to changing standards, definitions, and auditor findings. Charting Your Path to Enterprise Key Management White Paper 1
  • 2. • Manage costs and leverage investments. In an uncertain, tough economic climate, costs need Critical Business to be managed closely, and businesses need to wring maximum value out of their investments. Mandates In this environment, organizations are increasingly relying on cloud-based and outsourced • Strength security services to improve agility, scale operations and reach, and reduce capital and operational • Ensure regulatory compliance expenditures. For internal infrastructures, closed, proprietary systems are increasingly at odds • Manage costs and leverage with an organization’s financial and administrative goals. Protecting, managing, and leveraging a investments heterogeneous environment requires a combination of integration flexibility and interoperability through open standards. Business Mandates Led to Increased Reliance on Encryption In recent years, encryption has become increasingly prevalent. This is in direct response to two of the business mandates above, namely security and compliance, with both security best practices, competitive demands, and compliance mandates dictating encryption of credit cards, personally identifiable information, and other private information, wherever those sensitive data assets may reside. This increased adoption of encryption has often run directly counter to the business’ other chief objectives, namely cost reductions and interoperability. Initial forays into encryption have often been tactical in nature, for example, responding to a breach or rushing to prepare for an upcoming audit. Often, these efforts were driven by a department or workgroup rather than corporate initiative. Consequently, these efforts tended to be costly, both in initial expenditures and in terms of ongoing maintenance and overhead. In addition, in these scenarios organizations typically employed point solutions that don’t provide full data protection. For example, an encryption solution may protect data when held within a specific platform or device, such as a database, but not when that data flows between different systems within the organization. Key Implications of Encryption Adoption Key management is one of the areas in which encryption’s ongoing cost and effort is most pronounced. When encryption is employed, cryptographic keys must be safeguarded—if not, the entire encryption infrastructure can be compromised. Further, key administration entails such tasks as ongoing rotation, deletion, and creation—sensitive, potentially time-consuming tasks that can also present security vulnerabilities and devastating business impact, if they are not managed correctly. For example, loss of keys is a primary concern: If keys are lost, so is the encrypted data. This paper looks at the evolution of key management in the enterprise, outlining some of the specific stumbling blocks of early encryption efforts. It then describes how more advanced encryption approaches are mitigating many key management challenges. The paper then looks at enterprise key management, describing how this will be the ultimate path for enterprises looking to optimize both efficiency and security in the management of their cryptographic keys. Finally, the paper explores some practical approaches businesses can take today to prepare for an enterprise key management program. Early Key Management As mentioned above, initial forays into encryption were largely more tactical, short-term efforts. Following are some common scenarios: • In order to prepare for an upcoming PCI audit, a database administrator (DBA) is asked to deploy encryption on the company’s customer database. • After an employee in finance loses a laptop containing employee records, and the breach is widely reported, the company deploys whole disk encryption of the finance team’s laptops. • After an offsite tape storage facility misplaces backup tapes containing a retailer’s financial records, including sensitive customer details like credit card data, the company employs encryption of the files before backing up to tape. Charting Your Path to Enterprise Key Management White Paper 2
  • 3. In a large enterprise, these disparate efforts add up, with dozens of distinct implementations being common. In many organizations, the amount of key material—keys, digital signatures, certificates, and so on—is doubling every year. As the number of these deployments grow, so too do the challenges: • Administration. While these initial deployments may be expensive in their own right, it is after deployment that IT management begins to realize how truly expensive they are. Because these implementations have been done in an ad hoc, disparate fashion, they must also be managed that way. Efforts like backing up, rotating, and revoking keys must be done on each point system, and so begin to consume increasing chunks of administrators’ time, and the time spent only grows as encryption grows more widespread. Additionally, tokenization solutions also requires administration for key management to map the token data vault to the associated ciphertext. • Poor availability and performance. The availability of cryptographic keys is vital; if they are unavailable, the data and assets they protect will be too. Often, when early encryption approaches are employed, cryptographic keys end up on servers that don’t have robust backup mechanisms in place, so they are subject to inadvertent deletion and outages. Further, they can be on general purpose servers that have many other competing processing demands, which can lead to unpredictable or slow response. • Complex auditing and logging. With keys managed in a disparate fashion, so too are auditing, logging, and remediation, which represents long-term, ongoing administrative complexity, higher costs, and slower response to security breaches and threats. • Security gaps. Because keys are held on disparate, general purpose systems—often on the very systems containing the sensitive data—they are vulnerable to theft and misuse. And the more locations keys reside in, the more pervasive an organization’s risks. In addition, as keys are backed up, if they are, they often aren’t secured in transit, which leaves them further exposed. Oracle DB SQL DB DB2 DB Database Administrator Legal Manager Finance Manager IT Manager for Tape Storage HR Security Manager Officer Figure 1: Disparate Key Management Charting Your Path to Enterprise Key Management White Paper 3
  • 4. Today’s Key Management In recent years, organizations have adopted more advanced security solutions that offered many advantages compared to the tactical approaches of the past. These solutions offered more comprehensive lifecycle key management capabilities, which means they were purpose built to support keys throughout their lifecycle, including creation, rotation, storage, backup, and deletion. Often these solutions were more centralized in nature, which meant keys were more consistently, and efficiently managed and secured. However, these approaches could present challenges if employed in silos. Here are some suggestions to minimize the impact of those challenges: • Select key management tools that cover the broadest range of usage scenarios to limit the number of silos, and therefore reduce the administrative overhead, points of vulnerability, and cost. • Create a master report to summarize logs from various data protection solutions to help streamline proof of compliance and identify trends across the organization. • Leverage lessons learned from siloed solutions to determine best practices for access policies and the management of the key lifecycle in anticipation of eventually incorporating a true enterprise key manager. Key Life Cycle (NIST SP800-57) A Key’s access policies change as the key progresses through life cycle! Key Life Cycle (NIST SP 800-57) Generate, Certify Pre-Operational Pre-Activation Backup Suspension Operational Active (KMIP) Active Use of Key Restricted Use Post-Operational Deactivated Comprised (decrypted, verify only) Destroyed Securely Deleted Destroyed Phase Destroyed Compromised A Key’s access policies change as the key progresses through life cycle! Figure 2: The Lifecycle of Cryptographic Keys Charting Your Path to Enterprise Key Management White Paper 4
  • 5. Enterprise Key Management: What It Is Enterprise key management represents a centralized approach for the control of all cryptographic keys—across an entire enterprise. Enterprise key management constitutes the protection of all of an organization’s key materials, essentially the governance of all the “secrets” relating to cryptography. This includes the following key materials: • Identities. This includes end users, endpoints, and services. These are the public key infrastructure secrets in use when asymmetric cryptography is employed. • Information. This includes data, and the containers and media that contain this data. In this case, protection secrets for symmetric cryptography are being managed. Inherent in enterprise key management is standardization and centralized management, so security teams can get better visibility and control of previously disparate key management deployments and approaches. True enterprise key management will mean that all the secrets related to every digital protection system based on cryptography will be managed in a single, unified manner. Within this context, digital protection is defined as data encryption, communications encryption, and identity keys. Data at Rest Application and File Servers Web Servers Databases Laptop/Mobile Mainframe Headset Server/System Identities Payments Doc Signing PKIs PIN encryption & Verification Web/App Servers Data-In-Motion 3rd Party Key Managers Printers User Identities Disk Arrays Data Vaults Enterprise Key Manager Figure 3: The Enterprise Key Management Infrastructure Charting Your Path to Enterprise Key Management White Paper 5
  • 6. Enterprise Key Management: Still a Nascent Market While the theory of enterprise key management is very compelling, the reality hasn’t taken hold in most enterprises to date. Why is this thecase? What is Enterprise Key The industry as a whole has been hindered by a lack of common standards, which are an Managment? essential ingredient to interoperability of solutionsfrom multiple vendors. Initially, the A centralized approach for the Institute of Electrical and Electronics Engineers (IEEE) made great strides in establishing control of all cryptographic standards for key management. The IEEE 1619.3 key management project was started keys—across an entire in early 2007, and the standard developed was intended to define the “methods for the storage, management, and distribution of cryptographic keys used for the protection of enterprise. Enterprise key stored data.” However, these standards were quite comprehensive and therefore difficult to management constitutes implement in practice. the protection of all of an organization’s key materials, In early 2009, the OASIS “Key Management Interoperability Protocol” (KMIP) Technical Committee was created. The KMIP group is leveraging some of the work that the IEEE essentially the governance 1619.3 group produced, while keeping the initial target release focus more narrow, so that of all the “secrets” relating to a standard could be published sooner to address some immediate use cases, particularly cryptography. in the storage area. Consequently, KMIP promises to provide a standard that will be easier to implement and manage in real-world situations. As of the publishing of this document, KMIP 1.0 is slated for release in the mid-2010 timeframe. As a result, the market is still waiting for this simpler standard. Finally, it is important to note that one key driver for key management standards was to address the demand for managing identities. As the use of data encryption continues to grow, the need for enterprise key management, and the need to use standards broad enough to cover a wide array of asset types, as well as identities, will become increasingly critical. Therefore, market demand will foster the adoption of enterprise key management capabilities in the very near future. Keys to Effective Lifecycle Key Management Today—and a Successful Enterprise Key Management Future Focus on Comprehensive, Proactive Security As outlined above, prior security investments and deployments have often been reactive in nature, responding to a breach, preparing for an upcoming audit, or modifying policies to map to changing regulations. As enterprise security teams evolve, so too will their initiatives and approaches. Given that, enterprise key management will be part of a holistic, strategic security plan that is based on best practices and optimal security, rather than a series of ongoing, tactical responses to issues and regulations. As part of this transition, security teams will be much more empowered and effective, focusing on the most critical efforts and assets in order to ensure optimal security is being realized. Charting Your Path to Enterprise Key Management White Paper 6
  • 7. Persistent, Data-centric Approach Historically, many encryption solutions have offered a binary, either/or approach to securing resources. In the case of storage encryption, for example, this meant that solutions would enable security teams to encrypt and decrypt only an entire backup tape or backup job on a tape. In the case of laptop encryption, an entire hard drive would be encrypted. However, organizations have encountered significant limitations with many of these types of solutions because an entire tape or system would need to be decrypted any time data is needed. Further, point solutions used in these tactical deployments often only deal with one specific threat. For example, a tape encryption solution will only guard against loss or theft of tapes and full disk encryption will only guard against loss of disk. Today, more persistent and granular, asset-based encryption alternatives will need to be adopted. Persistent encryption offers a way to, with a comprehensive solution, guard against a broad range of threats and risks. These encryption mechanisms need to enable administrators and end users to employ encryption in a granular way, both by user and group permissions, asset type, and specific asset. This means not only being able to decrypt a credit card column in a database, but encrypting an excel spreadsheet with sensitive payroll information. An added benefit of this approach is that the more granular encryption, the more granularan audit trail is for compliance, monitoring, and remediation. Following are several encryption requirements: • Persistent. Encryption needs to be enforced persistently, so that, if a sensitive file is e-mailed, saved to a flash drive, stored in a cloud-based application, or transported anywhere else, security policies will remain in effect. • Top-down policy enforcement. Administrators need to enforce policies in a top-down manner, so corporate-wide policies can be applied consistently and cohesively across the enterprise, and down to the specific asset and user level regardless of whether encryption or tokenization is chosen as the method of data protection. • End user transparency. To maximize adoption, enterprise key management will employ encryption in a way that is completely transparent to end users, ensuring optimal security and productivity. As more granular encryption alternatives are adopted, enterprise key management will become an increasingly urgent need. Modern key management approaches will both help facilitate and support the above objectives. Charting Your Path to Enterprise Key Management White Paper 7
  • 8. Centralize Key Management and Policy Enforcement To be practical, enterprise key management needs to represent a move to a point in which keys are centrally managed across the enterprise, including across heterogeneous database platforms, application environments, endpoints, and more. Following are several benefits of this approach: • Decreased exposure of keys. Centralizing key management offers fundamental advantages in security as it limits the number of locations in which keys reside, minimizing the potential for exposure. • Consistent policy enforcement. Centralized key management makes it practical for administrators to more consistently enforce corporate standards and policies across the organization. For example, an administrator can set user credentials and policies around a specific asset once, and then ensure those policies are effectively employed, whether that data is saved to a database server, mainframe, or laptop. • Streamlined administration. At the same time, centralized key management also streamlines administration, enabling administrators to make changes and updates once and have them propagated across all pertinent areas. • Encryption efficiency. This also represents a more efficient model: As opposed to point encryption, where data on one platform would have to be decrypted and re-encrypted when it is transmitted to another platform, a specific asset can be encrypted once and distributed to multiple systems, and only need to be decrypted when an authorized user needs access to it. • Unified auditing and remediation. Finally, having all keys centralized can significantly streamline auditing and remediation by housing auditlogs that encompass all key- related activities. • Tokenization Support. With the emergence of tokenization as a viable option for protecting structured data accessed by some applications as a means to reduce the scope of compliance, centralized key management plays an essential role in consistently enforcing access policy between encryption and tokenization. Guard Against Insider Threat In order to guard against insider threats, it is vital for organizations to reduce the circle of trust, minimizing the number of employees who could potentially compromise or exploit cryptographic keys. While access to keys should be restricted to the fewest number of security team members, organizations should also ensure that no single user has “super user” administrative privileges. Instead, security teams should enforce separation of duties, so, for example, one administrator is authorized to do network configuration, while another user might only be given access to certificate management. In addition, systems should allow administrators to continue to do their jobs unabated, which often means working with sensitive data, while restricting their ability to access sensitive data in the clear. In this way, IT can manage the data resources—without accessing the information inside the data files. Further, all interactions with sensitive data should be logged. As organizations move to enterprise key management, and so centralize more key management control, this capability to guard against insider threats will grow even more critical. Charting Your Path to Enterprise Key Management White Paper 8
  • 9. Leverage Purpose-Built Security Products and Services To maximize the protection of the key management infrastructure, organizations need to move key management off general purpose systems. For example, a software-based key manager saves keys on the same location as the encrypted data. This can pose availability risks, for example, if a system crashes, both keys and data will be lost. Further, it can pose a security risk as these software-based mechanisms are often easy for lots of internal users to access. Instead, organizations need to ensure keys are housed and managed within infrastructures designed specifically with security in mind. For cloud providers and enterprises, this will mean employing software, hardware, and services that offer off-the-shelf compliance with relevant mandates, such as Common Criteria and the Federal Information Processing Standard (FIPS). In the case of hardware, this requires tamper-proof hardware security modules, which ensure key materials can’t be stolen by removing physical key storage devices from appliances. For example, an enterprise looking to leverage a cloud providers’ elastic storage capabilities can encrypt sensitive assets and retain the associated cryptographic keys in a purpose-built hardware security module, before the data is migrated to the cloud, and so ensure that access policies are enforced, even as data moves outside of the enterprise. Further, purpose-built systems and solutions should support an organization’s ability to demonstrate and ensure compliance. Maximize Investments through Broad Integration Key management is an underlying linchpin to the entire security and IT infrastructure, and as a result, key management technologies and processes intersect with a broad array of systems and services across an enterprise. Enterprise key management represents an approach in which keys are centrally and cohesively managed across an entire organization. Preparing for this requires investing in solutions that offer the broadest integration in a range of areas: • Key management for point solutions. Point encryption technologies, such as native database encryption solutions that only work on a specific database platform, are being used pervasively in many enterprises, and most likely will continue to be for some time. Organizations need to be able to leverage a solution that centrally manages key and policy management while securely protecting the keys. This offers advantages in both administrative efficiency and security. • Integrate with IT systems. Enterprise-wide control over keys can only be realized through broad, effective integration with associated IT systems, including ID management, asset management, global policy administration, public key infrastructures, and token management. The deeper and more seamlessly key management is integrated with related systems, the more cohesively keys can be managed within a security framework. • Support for heterogeneous environments and assets. Enterprise IT infrastructures continue to be more, not less, heterogeneous in nature. In a given enterprise, myriad platforms, operating systems, servers, and device types are in use and must be secured. Data is housed in an array of virtualized and cloud-based environments. Further, sensitive information is everywhere—databases, mobile devices, unstructured files, mainframes, and backup tapes. Key management needs to support the security of this breadth of standards and asset types. Charting Your Path to Enterprise Key Management White Paper 9
  • 10. Where are the exposure points for data? Glossary Lifecycle key management. Inside Partners’ & Consultant/ Outside the Capabilities for managing keys Network Interagency Contract Network throughout their lifecycle, Networks Networks (Cloud/ SaaS) including creation, rotation, storage, backup, and deletion. Databases Laptops Enterprise key management. Desktops A centralized approach for the Mobile Devices governance of all cryptographic Removable Devices keys, across an entire enterprise. CDs/DVDs File Servers Persistence. NAS/SAN Devices Continuous security of assets, Everywhere! Log Files regardless of the location or state of that asset. Excel Spreadsheets PDFs Transparency. Word Docs Minimizes the impact of Image Files encryption on users and PowerPoint associated systems. Presentations Email Text Data centricity. Email Attachments The approach of securing specific Instant Messages data assets, such as a file or column in a database, rather than entire systems. Exposed At Risk Safe Secrets. The private materials associated Figure 4: Enterprise Key Management Represents a Way to Secure All Sensitive Data with cryptography, including across an Enterprise,While Centrally Managing and Securing Cryptographic Keys passwords, private keys, etc. Key material Conclusion Includes cryptographic keys, Approaches to encryption and key management have evolved a great deal in recent years. identities, digital signatures, and However, to be sustainable from a cost and administrative standpoint, and to ultimately algorithms. deliver the cohesive security required, encryption and key management will need to evolve further. Toward that end, organizations need to plan and prepare for enterprise key management—realizing a single, cohesive means for governing all cryptographic keys. To get ready for this future, organizations need to employ approaches and solutions that offer open standards and flexible integration, granular and persistent controls, and central administration. Charting Your Path to Enterprise Key Management White Paper 10
  • 11. About SafeNet Key Management SafeNet data encryption and control solutions focus on sensitive data, providing persistent protection throughout its lifecycle, wherever it resides. Information is protected at every moment—when it is created by an employee on a company laptop, shared with a business partner by e-mail, stored in an enterprise database, processed by an application, and accessed by a field employee on a mobile device. Data encryption and control solutions cover data center protection for databases, applications, and mainframes, as well as endpoint protection for files and full disk encryption. In addition, SafeNet Hardware Security Modules (HSMs) provide reliable protection for applications, transactions, and information assets for enterprise and government organizations to ensure regulatory compliance, reduce the risk of legal liability, and improve profitability. SafeNet HSMs are the most secure and highest performance solution for the protection of cryptographic keys, the provision of encryption, decryption, authentication and digital signing services, as well as the protection of payment transactions and PIN generation. About SafeNet Founded in 1983, SafeNet is a global leader in information security. SafeNet protects its customers’ most valuable assets, including identities, transactions, communications, data and software licensing, throughout the data lifecycle. More than 25,000 customers across both commercial enterprises and government agencies and in over 100 countries trust their information security needs to SafeNet. Contact Us: For all office locations and contact information, please visit www.safenet-inc.com Follow Us: www.safenet-inc.com/connected ©2010 SafeNet, Inc. All rights reserved. SafeNet and SafeNet logo are registered trademarks of SafeNet. All other product names are trademarks of their respective owners. WP (EN)-08.10.10 Charting Your Path to Enterprise Key Management White Paper 11