SlideShare une entreprise Scribd logo
1  sur  58
Télécharger pour lire hors ligne
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing the Impact of a BreachFTS-4874 
Rick Robinson 
Product Manager, Encryption and Key Management 
IBM Data Security 
October 27, 2014 
© 2014 IBM Corporation
Please Note 
•IBM‟s statements regarding its plans, directions, and intent are subject to change or 
withdrawal without notice at IBM‟s sole discretion. 
•Information regarding potential future products is intended to outline our general product direction and it should not be relied on in making a purchasing decision. 
•The information mentioned regarding potential future products is not a commitment, promise, or legal obligation to deliver any material, code or functionality. Information about potential future products may not be incorporated into any contract. 
•The development, release, and timing of any future features or functionality described for our products remains at our sole discretion. 
Performance is based on measurements and projections using standard IBM benchmarks in a controlled environment. The actual throughput or performance that any user will experience will vary depending upon many factors, including considerations such as the amount of multiprogramming in the user‟s job stream, the I/O configuration, the storage configuration, and the workload processed. Therefore, no assurance can be given that an individual user will achieve results similar to those stated here. 
2
4 
Source: Wikimedia Commons
Source: Wikimedia Commons 
PCI 
HIPPA 
Various Global Regulations 
Auditors 
You
Increased regulation
Compliance means alignment with global regulations 
Canada: Personal Information Protection& Electronics Document Act 
USA: Federal, Financial & HealthcareIndustry Regulations & State LawsMexico: E-Commerce Law 
Colombia: 
Political Constitution – Article 15Brazil: Constitution, Habeas Data& Code of Consumer Protection & Defense 
Chile: Protection of Personal Data ActArgentina: Habeas DataAct 
South Africa: Promotion of Accessto Information ActUnited Kingdom: Data ProtectionAct 
EU: 
ProtectionDirective 
Switzerland: Federal Law onData Protection 
Germany: Federal Data Protection Act & State Laws 
Poland: 
Polish Constitution 
Israel: Protection ofPrivacy Law 
Pakistan: 
Banking CompaniesOrdinance 
Russia: Computerization & Protection of Information/ Participation in Int’l Info Exchange 
China Commercial Banking Law 
Korea: 3 Acts for Financial Data PrivacyHong Kong: Privacy Ordinance 
Taiwan: Computer-ProcessedPersonal Data Protection LawJapan: Guidelines for theProtection of ComputerProcessed Personal Data 
India: SEC Board of India ActVietnam: Banking Law 
Philippines: Secrecy of BankDeposit ActAustralia: Federal PrivacyAmendment Bill 
Singapore: Monetary Authority ofSingapore Act 
Indonesia: Bank SecrecyRegulation 8 
New Zealand: Privacy Act 
7
It‟s all about the data 
… and the life it leads
Audit Requirements 
COBIT (SOX) 
PCI-DSS 
ISO 27002 
Data Privacy & Protection 
Laws 
NIST 
SP 800-53 (FISMA) 
1. Access to Sensitive Data 
(Successful/Failed SELECTs) 
 
 
 
 
2. Schema Changes (DDL) (Create/Drop/Alter Tables, etc.) 
 
 
 
 
 
3. Data Changes (DML) 
(Insert, Update, Delete) 
 
 
4. Security Exceptions 
(Failed logins, SQL errors, etc.) 
 
 
 
 
 
5. Accounts, Roles & Permissions (DCL) (GRANT, REVOKE) 
 
 
 
 
 
The Compliance Mandate –What do you need to monitor? 
9 
DDL = Data Definition Language (aka schema changes) 
DML = Data Manipulation Language (data value changes) 
DCL = Data Control Language
What is Account Data? 
•Cardholder Data (may store) 
Primary Account Number (PAN) 
Cardholder Name 
Expiry Date 
Service Code 
•Sensitive Authentication Data (may not store) 
Security Code 
Magnetic Stripe / Chip Data 
PIN/ PIN Block
PCI DSS has a wide impact
13
14
Cryptography is fundamental to Compliance 
•Key exchange for communication session keys 
•Data is transit is protected using single-use keys 
•Data at rest –Keys are long lived 
Establishes Privacy of Data in Motion and Data at Rest 
•Being able to encrypt or decrypt proves you are in possession of the key 
•Certificates provide additional identity information 
Establishes Identity 
•Data Integrity is provided through keyed-hashes 
•Hashes provide integrity checking for data in transit 
Protects against Unauthorized Changes 
•Digital signatures create undeniable authorship 
Assigns Ownership to the Data or Message 
15
Encryption Mitigates Risk 
“If a covered entity chooses to encryptprotected health information, and subsequently discovers a breach of that encrypted information, the covered entity will not be required to provide breach notificationbecause the information is not considered „„unsecured protected health information‟‟ as it has been rendered unusable, unreadable, or indecipherable to unauthorized individuals.” Excerpt from US HITEC law -Breach Notification for Unsecured Protected Health Information (Aug 2009) Encryption changes the rules on disclosure
17
Market Drivers and Trends 
Source: 2013 Global Encryption Trends Study –Thales & PonemonInstitute 
Companieswith Encryption Strategies are overtaking those who don‟t
Market Drivers and Trends 
Human Erroris #1 Threat 
Source: 2013 Global Encryption Trends Study –Thales & PonemonInstitute
Market Drivers and Trends 
Encryption Usage is no longer just about compliance 
Source: 2013 Global Encryption Trends Study –Thales & PonemonInstitute
Market Drivers and Trends 
Encryption Usage is no longer just about compliance 
21 
Source: 2013 Global Encryption Trends Study –Thales & PonemonInstitute
Market Drivers and TrendsSource: 2014 Cost of Data Breach Study –IBM & PonemonInstitute
Market Drivers and Trends 
Source: 2014 Cost of Data Breach Study –IBM & PonemonInstitute
Why Should All Data at Rest be Encrypted? 
•Addresses Standards 
-Privacy breach disclosure laws 
-Protection of financial data 
•Keeps sensitive information confidential 
-Insider threat 
-Lost/stolen tape or disk 
-Disk being repaired (Solid-state disks fail in a read-only state) 
•Simplifies end-of-life-of-media scenarios 
-Destroy the key and the data is unusable 
-Cryptographic Erasure (NIST SP800-88) 
-Reducing media disposal costs
The Traditional Approach is Changing…. Security is no longer controlled and enforced through the network perimeter 
Trusted Intranet 
Online Banking Application 
Employee Application 
DMZ 
Untrusted Internet
…. With Mobile and Cloud There Is No PerimeterSecurity must be centered on applications and transactions 
Online Banking Application 
InvestmentAPI Services 
Employee ApplicationDeliver Mobile AppConsume Apps and ServicesLeverage Public Clouds 
Trusted Intranet 
DMZ 
Untrusted Internet
…. and becoming Mobile 
27 
In 2000In 2012 
6billion 
mobile subscribers worldwide 
87% of the world’s population 
720 million 
mobile subscribers worldwide 
12% 
of the world’s population
Motivation and sophistication is evolving rapidly 
28 M O T I V A T I O N S O P H I S T I C A T I O NNational Security, Economic Espionage 
Notoriety, Activism, Defamation 
HacktivistsLulzsec, AnonymousMonetary Gain 
Organized crime 
Zeus, ZeroAccess, BlackholeExploit Pack 
Nuisance, Curiosity 
Insiders, Spammers, Script-kiddiesNigerian 419 Scams, Code Red 
Nation-stateactors, APTsStuxnet, Aurora, APT-1
Weak security has a significant impact on your brand 
29 
Costs $52,646per minute 
Lasts 19.7 minutes 
Minor event 
chance of happening69% 
Lasts about 2 hours 
Costs $38,069per minute 
Moderate event 
chance of happening* 
37% 
*The IBM 2013 Global Study on the Economic Impact of IT Risk Study. 
Lasts about 7.5 hours 
Costs $30,995per minute 
Substantial event 
chance of happening* 
23% 
Most security breaches go undetected for eight months
30 
X-Force Trend and Risk Report
Collaborative IBM teams monitor and analyze the changing threat landscapeCoverage 
20,000+ devices under contract 
3,700+ managed clients worldwide 
15B+ events managed per day 
133monitored countries (MSS) 
1,000+ security related patents 
Depth 
17Banalyzed web pages & images 
40M spam & phishing attacks 
76Kdocumented vulnerabilities 
Billionsof intrusion attempts daily 
Millions of unique malware samples
Cloud, Analytics, Mobile and Social Power Enterprise Growth 
CLOUD ANALYTICS MOBILE Social
Increasing risk of attack can undermine CAMS initiatives 
SQL injection 
Watering hole 
Physical access 
Malware 
Third-party software 
DDoSSpear phishing 
XSS 
Undisclosed 
Attack types 
Note: Size of circle estimates relative impact of incident in terms of cost to business 
Source: IBM X-ForceThreat Intelligence Quarterly –1Q 2014 
2011 
Year of the breach 
2012 
40% increase 
2013 
500,000,000+ records breached 
61% 
of organizations say data theft and cybercrime are their greatest threats 
2012 IBM Global Reputational Risk & IT Study 
$3.5M+ 
average cost of a data breach 
2014 Cost of Data Breach, Ponemon Institute
What is the impact of a data breach 
and 
Where are customers most affected?
Vulnerabilities exploited to gain access 
Exploitation 
Gain access 
XSS typically attacks web apps
has become a new playground for attackers 
Social Media top target for attacks and mobile devices are expanding those targets 
-Pre-attack intelligence gathering 
-Criminals selling accounts 
-Campaigns enticing user to click on malicious links
The Cloud is bringing greater opportunity… 
•To Users 
•To Business 
•To Thieves…. How Do We Solve This?
Encryption shouldnotaffect performanceEncryption shouldbe Transparent 
Operations management of encryption and key management shouldbe negligible 
Encrypted systems shouldleverage investments in high availability and security 
Centralize Key Management 
First Principles for Encryption and Key Management
Disk and Tape options in IBM Self-Encrypting StorageDS8870 
DS3500 
XIV 
N seriesTS3500 libraryTS1140 drive 
LTO6 driveTS3310 libraryGPFS 
Self-encrypting solutions that protect Data-at-Rest
Self-Encrypting Devices 
Security Key Lifecycle Manager (SKLM) 
• SKLM is a Key Distribution and 
Management software solution 
• Uses standard protocols 
(i.e. KMIP: Key Management 
Interoperability Protocol) 
• Provides centralized key mgmt for 
self-encrypting drives (tape, disk) 
• Light-weight & highly-scalable 
• SKLM helps customers keep data 
private, compliant, and encryption 
keys well-managed 
• Helps customers maintain 
alignment with best practices and 
compliance 
KMIP 
Cloud file systems 
(GPFS, Netezza, etc.) 
Databases 
Smart Meter 
Infrastructures 
Switches / 
Networking 
Disk Storage Arrays 
e.g. DS8000, DS5xxx, XIV, … 
Enterprise Tape Libraries 
e.g. TS11xx, TS2xxx, TS3xxx, 
SKLM
Your security team sees noise 
41
Reaching security maturity 13-09-17 
Security Intelligence 
Predictive Analytics, Big Data Workbench, Flow Analytics 
SIEM and Vulnerability Management 
Log Management 
Advanced Fraud Protection 
People 
Data 
Applications 
Infrastructure 
Identity governance 
Fine-grained entitlements 
Privileged user management 
Data governance 
Encryption key management 
Fraud detection 
Hybrid scanning and correlation 
Multi-facetednetwork protection 
Anomaly detection 
Hardened systems 
User provisioning 
Access management 
Strong authentication 
Data masking / redaction 
Database activity monitoring 
Data loss prevention 
Web application protection 
Source code scanning 
Virtualization security 
Asset management 
Endpoint / network security management 
Directorymanagement 
Encryption 
Database access control 
Applicationscanning 
Perimeter security 
Host security 
Anti-virus 
Optimized 
Proficient 
Basic
Security challenges are a complex, four-dimensional puzzle… 
Applications 
Web 
Applications 
Systems Applications 
Web 2.0 
Mobile 
Infrastructure 
Datacenters 
PCs 
Laptops 
MobileCloudNon-traditional 
Data 
At rest 
UnstructuredStructured 
People 
Attackers 
Suppliers 
Consultants 
Partners 
Employees 
Outsourcers 
CustomersEmployees 
Unstructured 
Structured 
In motion 
CustomersMobile Applications
…that requires a new approach that combinesencryption with Security Intelligence 
Collect and Analyze EverythingDataBasic- control 
Applications 
Bolt-on 
Infrastructure 
Thickerwalls 
Insight 
Now 
People 
Administration 
Then 
Smarterdefenses 
Built-inLaser- focused44
Time Products
Time 
Products 
Complexity 
CostAgility 
Effectiveness
Monitor Everything
Consume Threat Intelligence
Integrate Across Domains
Security Intelligence
Clarity…
Insights…
Compliance
@RickCipher
Find out more on IBM Security: 
“Discover how to stop attackers with Big Data Analytics” with our CTO Sandy Bird, Security Keynote Session, Tues 1.45pm 
Visit the IBM Security Zone and talk to our experts @ the EXPO Center 
Keep up to date with our latest news: @IBMSecurity& @RickCipher 
Analysis and Insight for Information Security Professionals: SecurityIntelligence.com/author/rick-robinson
We Value Your Feedback! 
•Don‟tforget to submit your Insight session and speaker feedback! Your feedback is very important to us –we use it to continually improve the conference. 
•Access the Insight Conference Connect tool to quickly submit your surveys from your smartphone, laptop or conference kiosk. 
56
Acknowledgements and Disclaimers 
Availability. References in this presentation to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. 
The workshops, sessions and materials have been prepared by IBM or the session speakers and reflect their own views. They areprovided for informational purposes only, and are neither intended to, nor shall have the effect of being, legal or other guidance or advice to any participant. While efforts were made to verify the completeness and accuracy of the information contained in this presentation, it is provided AS-IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, this presentation or any other materials. Nothing contained in this presentation is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreementgoverning the use of IBM software. 
All customer examples described are presented as illustrations of how those customers have used IBM products and the results they may have achieved. Actual environmental costs and performance characteristics may vary by customer. Nothing contained in these materials is intended to, nor shall have the effect of, stating or implying that any activities undertaken by you will result in any specific sales, revenue growth or other results. 
© Copyright IBM Corporation 2014. All rights reserved. 
—U.S. Government Users Restricted Rights –Use, duplication or disclosure restricted by GSA ADP Schedule Contract with IBM Corp. 
IBM, the IBM logo, ibm.com,andIBM Security Key Lifecycle Manager are trademarks or registered trademarks of International Business Machines Corporation in the United States, other countries, or both. If these and other IBM trademarked terms are marked on their first occurrence in this information with a trademark symbol (® or TM), these symbols indicate U.S. registered or common law trademarks owned by IBM at the time this information was published. Such trademarks may also be registered or common law trademarks in other countries. A current list of IBM trademarks is available on the Web at 
•“Copyright and trademark information” at www.ibm.com/legal/copytrade.shtml 
•Other company, product, or service names may be trademarks or service marks of others. 
57
Thank You

Contenu connexe

Tendances

Tape vaulting audit and encryption usage analysis
Tape vaulting audit and encryption usage analysisTape vaulting audit and encryption usage analysis
Tape vaulting audit and encryption usage analysisThomas Bronack
 
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...Tech and Law Center
 
Cloud Privacy Update: What You Need to Know
Cloud Privacy Update: What You Need to KnowCloud Privacy Update: What You Need to Know
Cloud Privacy Update: What You Need to KnowAct-On Software
 
Responding to a Data Breach, Communications Guidelines for Merchants
Responding to a Data Breach, Communications Guidelines for MerchantsResponding to a Data Breach, Communications Guidelines for Merchants
Responding to a Data Breach, Communications Guidelines for Merchants- Mark - Fullbright
 
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Alisha Deboer
 
BYOD - Bringing Technology to work | Sending Data Everywhere
BYOD - Bringing Technology to work | Sending Data EverywhereBYOD - Bringing Technology to work | Sending Data Everywhere
BYOD - Bringing Technology to work | Sending Data EverywhereJim Brashear
 
How to safe your company from having a security breach
How to safe your company from having a security breachHow to safe your company from having a security breach
How to safe your company from having a security breachBaltimax
 
Looking Forward - Regulators and Data Incidents
Looking Forward - Regulators and Data IncidentsLooking Forward - Regulators and Data Incidents
Looking Forward - Regulators and Data IncidentsResilient Systems
 
CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin OCTF Industry Engagement
 
Policies and Law in IT
Policies and Law in ITPolicies and Law in IT
Policies and Law in ITAnushka Perera
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloudUlf Mattsson
 
Kevin Wharram Security Summit
Kevin Wharram Security SummitKevin Wharram Security Summit
Kevin Wharram Security SummitKevin Wharram
 
2015 Global Threat Intelligence Report Executive Summary | NTT i3
2015 Global Threat Intelligence Report Executive Summary | NTT i32015 Global Threat Intelligence Report Executive Summary | NTT i3
2015 Global Threat Intelligence Report Executive Summary | NTT i3NTT Innovation Institute Inc.
 
Understanding Identity Management and Security.
Understanding Identity Management and Security.Understanding Identity Management and Security.
Understanding Identity Management and Security.Chinatu Uzuegbu
 
Final cyber risk report 24 feb
Final cyber risk report 24 febFinal cyber risk report 24 feb
Final cyber risk report 24 febmharbpavia
 
Securité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-ForceSecurité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-ForcePatrick Bouillaud
 

Tendances (20)

Tape vaulting audit and encryption usage analysis
Tape vaulting audit and encryption usage analysisTape vaulting audit and encryption usage analysis
Tape vaulting audit and encryption usage analysis
 
Dean carey - data loss-prevention - atlseccon2011
Dean carey - data loss-prevention - atlseccon2011Dean carey - data loss-prevention - atlseccon2011
Dean carey - data loss-prevention - atlseccon2011
 
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
 
Cloud Privacy Update: What You Need to Know
Cloud Privacy Update: What You Need to KnowCloud Privacy Update: What You Need to Know
Cloud Privacy Update: What You Need to Know
 
Cloud Privacy
Cloud PrivacyCloud Privacy
Cloud Privacy
 
Responding to a Data Breach, Communications Guidelines for Merchants
Responding to a Data Breach, Communications Guidelines for MerchantsResponding to a Data Breach, Communications Guidelines for Merchants
Responding to a Data Breach, Communications Guidelines for Merchants
 
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
 
Cyber Threat Intel : Overview
Cyber Threat Intel : OverviewCyber Threat Intel : Overview
Cyber Threat Intel : Overview
 
BYOD - Bringing Technology to work | Sending Data Everywhere
BYOD - Bringing Technology to work | Sending Data EverywhereBYOD - Bringing Technology to work | Sending Data Everywhere
BYOD - Bringing Technology to work | Sending Data Everywhere
 
How to safe your company from having a security breach
How to safe your company from having a security breachHow to safe your company from having a security breach
How to safe your company from having a security breach
 
Looking Forward - Regulators and Data Incidents
Looking Forward - Regulators and Data IncidentsLooking Forward - Regulators and Data Incidents
Looking Forward - Regulators and Data Incidents
 
CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin
 
Policies and Law in IT
Policies and Law in ITPolicies and Law in IT
Policies and Law in IT
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloud
 
Kevin Wharram Security Summit
Kevin Wharram Security SummitKevin Wharram Security Summit
Kevin Wharram Security Summit
 
2015 Global Threat Intelligence Report Executive Summary | NTT i3
2015 Global Threat Intelligence Report Executive Summary | NTT i32015 Global Threat Intelligence Report Executive Summary | NTT i3
2015 Global Threat Intelligence Report Executive Summary | NTT i3
 
Understanding Identity Management and Security.
Understanding Identity Management and Security.Understanding Identity Management and Security.
Understanding Identity Management and Security.
 
E-commerce Security
E-commerce SecurityE-commerce Security
E-commerce Security
 
Final cyber risk report 24 feb
Final cyber risk report 24 febFinal cyber risk report 24 feb
Final cyber risk report 24 feb
 
Securité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-ForceSecurité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-Force
 

En vedette

Encryption and Key Management in AWS
Encryption and Key Management in AWSEncryption and Key Management in AWS
Encryption and Key Management in AWSAmazon Web Services
 
Futurex Secure Key Injection Solution
Futurex Secure Key Injection SolutionFuturex Secure Key Injection Solution
Futurex Secure Key Injection SolutionGreg Stone
 
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014Amazon Web Services
 
Trackment
TrackmentTrackment
Trackmentmeaannn
 
Privacy Impact Assessment Methodologies for Protection of Personal Data
Privacy Impact Assessment Methodologies for Protection of Personal DataPrivacy Impact Assessment Methodologies for Protection of Personal Data
Privacy Impact Assessment Methodologies for Protection of Personal DataH. T. Besik
 
Privacy Impact Assessment Management System (PIAMS)
Privacy Impact Assessment Management System (PIAMS) Privacy Impact Assessment Management System (PIAMS)
Privacy Impact Assessment Management System (PIAMS) The Canton Group
 
Pki 201 Key Management
Pki 201 Key ManagementPki 201 Key Management
Pki 201 Key ManagementNCC Group
 
key distribution in network security
key distribution in network securitykey distribution in network security
key distribution in network securitybabak danyal
 
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013Amazon Web Services
 
P2PE Solutions From Futurex
P2PE Solutions From FuturexP2PE Solutions From Futurex
P2PE Solutions From FuturexGreg Stone
 
Futurex Slides at ACI Exchange 2013, Boston
Futurex Slides at ACI Exchange 2013, BostonFuturex Slides at ACI Exchange 2013, Boston
Futurex Slides at ACI Exchange 2013, BostonGreg Stone
 
Understanding the Role of Hardware Data Encryption in EMV and P2PE
Understanding the Role of Hardware Data Encryption in EMV and P2PEUnderstanding the Role of Hardware Data Encryption in EMV and P2PE
Understanding the Role of Hardware Data Encryption in EMV and P2PEGreg Stone
 
Cloud Native Key Management
Cloud Native Key ManagementCloud Native Key Management
Cloud Native Key ManagementVMware Tanzu
 
Azure key vault
Azure key vaultAzure key vault
Azure key vaultRahul Nath
 
Brussels Privacy Hub: SATORI and iTRACK
Brussels Privacy Hub: SATORI and iTRACKBrussels Privacy Hub: SATORI and iTRACK
Brussels Privacy Hub: SATORI and iTRACKTrilateral Research
 
Privacy in Computing - Impact on emerging technologies
Privacy in Computing - Impact on emerging technologiesPrivacy in Computing - Impact on emerging technologies
Privacy in Computing - Impact on emerging technologiesMensah Sitti
 
StuartMillar_13616005_PIA
StuartMillar_13616005_PIAStuartMillar_13616005_PIA
StuartMillar_13616005_PIAStuart Millar
 

En vedette (20)

Encryption and Key Management in AWS
Encryption and Key Management in AWSEncryption and Key Management in AWS
Encryption and Key Management in AWS
 
Key management
Key managementKey management
Key management
 
Futurex Secure Key Injection Solution
Futurex Secure Key Injection SolutionFuturex Secure Key Injection Solution
Futurex Secure Key Injection Solution
 
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
 
Trackment
TrackmentTrackment
Trackment
 
opncc_certificate
opncc_certificateopncc_certificate
opncc_certificate
 
iTrack WP3 workshop
iTrack WP3 workshopiTrack WP3 workshop
iTrack WP3 workshop
 
Privacy Impact Assessment Methodologies for Protection of Personal Data
Privacy Impact Assessment Methodologies for Protection of Personal DataPrivacy Impact Assessment Methodologies for Protection of Personal Data
Privacy Impact Assessment Methodologies for Protection of Personal Data
 
Privacy Impact Assessment Management System (PIAMS)
Privacy Impact Assessment Management System (PIAMS) Privacy Impact Assessment Management System (PIAMS)
Privacy Impact Assessment Management System (PIAMS)
 
Pki 201 Key Management
Pki 201 Key ManagementPki 201 Key Management
Pki 201 Key Management
 
key distribution in network security
key distribution in network securitykey distribution in network security
key distribution in network security
 
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
 
P2PE Solutions From Futurex
P2PE Solutions From FuturexP2PE Solutions From Futurex
P2PE Solutions From Futurex
 
Futurex Slides at ACI Exchange 2013, Boston
Futurex Slides at ACI Exchange 2013, BostonFuturex Slides at ACI Exchange 2013, Boston
Futurex Slides at ACI Exchange 2013, Boston
 
Understanding the Role of Hardware Data Encryption in EMV and P2PE
Understanding the Role of Hardware Data Encryption in EMV and P2PEUnderstanding the Role of Hardware Data Encryption in EMV and P2PE
Understanding the Role of Hardware Data Encryption in EMV and P2PE
 
Cloud Native Key Management
Cloud Native Key ManagementCloud Native Key Management
Cloud Native Key Management
 
Azure key vault
Azure key vaultAzure key vault
Azure key vault
 
Brussels Privacy Hub: SATORI and iTRACK
Brussels Privacy Hub: SATORI and iTRACKBrussels Privacy Hub: SATORI and iTRACK
Brussels Privacy Hub: SATORI and iTRACK
 
Privacy in Computing - Impact on emerging technologies
Privacy in Computing - Impact on emerging technologiesPrivacy in Computing - Impact on emerging technologies
Privacy in Computing - Impact on emerging technologies
 
StuartMillar_13616005_PIA
StuartMillar_13616005_PIAStuartMillar_13616005_PIA
StuartMillar_13616005_PIA
 

Similaire à Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing the Impact of a Breach

ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudUlf Mattsson
 
Threat Ready Data: Protect Data from the Inside and the Outside
Threat Ready Data: Protect Data from the Inside and the OutsideThreat Ready Data: Protect Data from the Inside and the Outside
Threat Ready Data: Protect Data from the Inside and the OutsideDLT Solutions
 
Data Security in the Insurance Industry: what you need to know about data pro...
Data Security in the Insurance Industry: what you need to know about data pro...Data Security in the Insurance Industry: what you need to know about data pro...
Data Security in the Insurance Industry: what you need to know about data pro...XeniT Solutions nv
 
Isaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacyIsaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacyUlf Mattsson
 
Jul 16 isaca london data protection, security and privacy risks - on premis...
Jul 16 isaca london   data protection, security and privacy risks - on premis...Jul 16 isaca london   data protection, security and privacy risks - on premis...
Jul 16 isaca london data protection, security and privacy risks - on premis...Ulf Mattsson
 
Verizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breachVerizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breachUlf Mattsson
 
The good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breachThe good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breachUlf Mattsson
 
The significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information SecurityThe significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information Securitylearntransformation0
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...PECB
 
David valovcin big data - big risk
David valovcin big data - big riskDavid valovcin big data - big risk
David valovcin big data - big riskIBM Sverige
 
Gus Hunt's Work-Bench Enterprise Security Summit Keynote
Gus Hunt's Work-Bench Enterprise Security Summit KeynoteGus Hunt's Work-Bench Enterprise Security Summit Keynote
Gus Hunt's Work-Bench Enterprise Security Summit KeynoteWork-Bench
 
Spotlight on Technology 2017
Spotlight on Technology 2017Spotlight on Technology 2017
Spotlight on Technology 2017Craig Devlin
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Knowledge Group
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Don Grauel
 
Where data security and value of data meet in the cloud brighttalk webinar ...
Where data security and value of data meet in the cloud   brighttalk webinar ...Where data security and value of data meet in the cloud   brighttalk webinar ...
Where data security and value of data meet in the cloud brighttalk webinar ...Ulf Mattsson
 
Art Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat PreventionArt Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat Preventioncentralohioissa
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetWatcher
 
Isaca new delhi india - privacy and big data
Isaca new delhi india - privacy and big dataIsaca new delhi india - privacy and big data
Isaca new delhi india - privacy and big dataUlf Mattsson
 
Data_Security_Guide_Everything_You_Need_to_Know.pdf
Data_Security_Guide_Everything_You_Need_to_Know.pdfData_Security_Guide_Everything_You_Need_to_Know.pdf
Data_Security_Guide_Everything_You_Need_to_Know.pdfMehdi Ahmadi
 

Similaire à Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing the Impact of a Breach (20)

ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloud
 
Threat Ready Data: Protect Data from the Inside and the Outside
Threat Ready Data: Protect Data from the Inside and the OutsideThreat Ready Data: Protect Data from the Inside and the Outside
Threat Ready Data: Protect Data from the Inside and the Outside
 
Data Security in the Insurance Industry: what you need to know about data pro...
Data Security in the Insurance Industry: what you need to know about data pro...Data Security in the Insurance Industry: what you need to know about data pro...
Data Security in the Insurance Industry: what you need to know about data pro...
 
Isaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacyIsaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacy
 
Jul 16 isaca london data protection, security and privacy risks - on premis...
Jul 16 isaca london   data protection, security and privacy risks - on premis...Jul 16 isaca london   data protection, security and privacy risks - on premis...
Jul 16 isaca london data protection, security and privacy risks - on premis...
 
Symantec Data Loss Prevention 9
Symantec Data Loss Prevention 9Symantec Data Loss Prevention 9
Symantec Data Loss Prevention 9
 
Verizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breachVerizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breach
 
The good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breachThe good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breach
 
The significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information SecurityThe significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information Security
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
 
David valovcin big data - big risk
David valovcin big data - big riskDavid valovcin big data - big risk
David valovcin big data - big risk
 
Gus Hunt's Work-Bench Enterprise Security Summit Keynote
Gus Hunt's Work-Bench Enterprise Security Summit KeynoteGus Hunt's Work-Bench Enterprise Security Summit Keynote
Gus Hunt's Work-Bench Enterprise Security Summit Keynote
 
Spotlight on Technology 2017
Spotlight on Technology 2017Spotlight on Technology 2017
Spotlight on Technology 2017
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012
 
Where data security and value of data meet in the cloud brighttalk webinar ...
Where data security and value of data meet in the cloud   brighttalk webinar ...Where data security and value of data meet in the cloud   brighttalk webinar ...
Where data security and value of data meet in the cloud brighttalk webinar ...
 
Art Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat PreventionArt Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat Prevention
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech Talk
 
Isaca new delhi india - privacy and big data
Isaca new delhi india - privacy and big dataIsaca new delhi india - privacy and big data
Isaca new delhi india - privacy and big data
 
Data_Security_Guide_Everything_You_Need_to_Know.pdf
Data_Security_Guide_Everything_You_Need_to_Know.pdfData_Security_Guide_Everything_You_Need_to_Know.pdf
Data_Security_Guide_Everything_You_Need_to_Know.pdf
 

Plus de IBM Security

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsIBM Security
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...IBM Security
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...IBM Security
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIBM Security
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...IBM Security
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...IBM Security
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackIBM Security
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationIBM Security
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?IBM Security
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceIBM Security
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...IBM Security
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...IBM Security
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...IBM Security
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowIBM Security
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsIBM Security
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020IBM Security
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityIBM Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident ResponseIBM Security
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats IBM Security
 

Plus de IBM Security (20)

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM Resilient
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon Black
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security Operations
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident Response
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 

Dernier

Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 

Dernier (20)

Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 

Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing the Impact of a Breach

  • 1. Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing the Impact of a BreachFTS-4874 Rick Robinson Product Manager, Encryption and Key Management IBM Data Security October 27, 2014 © 2014 IBM Corporation
  • 2. Please Note •IBM‟s statements regarding its plans, directions, and intent are subject to change or withdrawal without notice at IBM‟s sole discretion. •Information regarding potential future products is intended to outline our general product direction and it should not be relied on in making a purchasing decision. •The information mentioned regarding potential future products is not a commitment, promise, or legal obligation to deliver any material, code or functionality. Information about potential future products may not be incorporated into any contract. •The development, release, and timing of any future features or functionality described for our products remains at our sole discretion. Performance is based on measurements and projections using standard IBM benchmarks in a controlled environment. The actual throughput or performance that any user will experience will vary depending upon many factors, including considerations such as the amount of multiprogramming in the user‟s job stream, the I/O configuration, the storage configuration, and the workload processed. Therefore, no assurance can be given that an individual user will achieve results similar to those stated here. 2
  • 3.
  • 5. Source: Wikimedia Commons PCI HIPPA Various Global Regulations Auditors You
  • 7. Compliance means alignment with global regulations Canada: Personal Information Protection& Electronics Document Act USA: Federal, Financial & HealthcareIndustry Regulations & State LawsMexico: E-Commerce Law Colombia: Political Constitution – Article 15Brazil: Constitution, Habeas Data& Code of Consumer Protection & Defense Chile: Protection of Personal Data ActArgentina: Habeas DataAct South Africa: Promotion of Accessto Information ActUnited Kingdom: Data ProtectionAct EU: ProtectionDirective Switzerland: Federal Law onData Protection Germany: Federal Data Protection Act & State Laws Poland: Polish Constitution Israel: Protection ofPrivacy Law Pakistan: Banking CompaniesOrdinance Russia: Computerization & Protection of Information/ Participation in Int’l Info Exchange China Commercial Banking Law Korea: 3 Acts for Financial Data PrivacyHong Kong: Privacy Ordinance Taiwan: Computer-ProcessedPersonal Data Protection LawJapan: Guidelines for theProtection of ComputerProcessed Personal Data India: SEC Board of India ActVietnam: Banking Law Philippines: Secrecy of BankDeposit ActAustralia: Federal PrivacyAmendment Bill Singapore: Monetary Authority ofSingapore Act Indonesia: Bank SecrecyRegulation 8 New Zealand: Privacy Act 7
  • 8. It‟s all about the data … and the life it leads
  • 9. Audit Requirements COBIT (SOX) PCI-DSS ISO 27002 Data Privacy & Protection Laws NIST SP 800-53 (FISMA) 1. Access to Sensitive Data (Successful/Failed SELECTs)     2. Schema Changes (DDL) (Create/Drop/Alter Tables, etc.)      3. Data Changes (DML) (Insert, Update, Delete)   4. Security Exceptions (Failed logins, SQL errors, etc.)      5. Accounts, Roles & Permissions (DCL) (GRANT, REVOKE)      The Compliance Mandate –What do you need to monitor? 9 DDL = Data Definition Language (aka schema changes) DML = Data Manipulation Language (data value changes) DCL = Data Control Language
  • 10.
  • 11. What is Account Data? •Cardholder Data (may store) Primary Account Number (PAN) Cardholder Name Expiry Date Service Code •Sensitive Authentication Data (may not store) Security Code Magnetic Stripe / Chip Data PIN/ PIN Block
  • 12. PCI DSS has a wide impact
  • 13. 13
  • 14. 14
  • 15. Cryptography is fundamental to Compliance •Key exchange for communication session keys •Data is transit is protected using single-use keys •Data at rest –Keys are long lived Establishes Privacy of Data in Motion and Data at Rest •Being able to encrypt or decrypt proves you are in possession of the key •Certificates provide additional identity information Establishes Identity •Data Integrity is provided through keyed-hashes •Hashes provide integrity checking for data in transit Protects against Unauthorized Changes •Digital signatures create undeniable authorship Assigns Ownership to the Data or Message 15
  • 16. Encryption Mitigates Risk “If a covered entity chooses to encryptprotected health information, and subsequently discovers a breach of that encrypted information, the covered entity will not be required to provide breach notificationbecause the information is not considered „„unsecured protected health information‟‟ as it has been rendered unusable, unreadable, or indecipherable to unauthorized individuals.” Excerpt from US HITEC law -Breach Notification for Unsecured Protected Health Information (Aug 2009) Encryption changes the rules on disclosure
  • 17. 17
  • 18. Market Drivers and Trends Source: 2013 Global Encryption Trends Study –Thales & PonemonInstitute Companieswith Encryption Strategies are overtaking those who don‟t
  • 19. Market Drivers and Trends Human Erroris #1 Threat Source: 2013 Global Encryption Trends Study –Thales & PonemonInstitute
  • 20. Market Drivers and Trends Encryption Usage is no longer just about compliance Source: 2013 Global Encryption Trends Study –Thales & PonemonInstitute
  • 21. Market Drivers and Trends Encryption Usage is no longer just about compliance 21 Source: 2013 Global Encryption Trends Study –Thales & PonemonInstitute
  • 22. Market Drivers and TrendsSource: 2014 Cost of Data Breach Study –IBM & PonemonInstitute
  • 23. Market Drivers and Trends Source: 2014 Cost of Data Breach Study –IBM & PonemonInstitute
  • 24. Why Should All Data at Rest be Encrypted? •Addresses Standards -Privacy breach disclosure laws -Protection of financial data •Keeps sensitive information confidential -Insider threat -Lost/stolen tape or disk -Disk being repaired (Solid-state disks fail in a read-only state) •Simplifies end-of-life-of-media scenarios -Destroy the key and the data is unusable -Cryptographic Erasure (NIST SP800-88) -Reducing media disposal costs
  • 25. The Traditional Approach is Changing…. Security is no longer controlled and enforced through the network perimeter Trusted Intranet Online Banking Application Employee Application DMZ Untrusted Internet
  • 26. …. With Mobile and Cloud There Is No PerimeterSecurity must be centered on applications and transactions Online Banking Application InvestmentAPI Services Employee ApplicationDeliver Mobile AppConsume Apps and ServicesLeverage Public Clouds Trusted Intranet DMZ Untrusted Internet
  • 27. …. and becoming Mobile 27 In 2000In 2012 6billion mobile subscribers worldwide 87% of the world’s population 720 million mobile subscribers worldwide 12% of the world’s population
  • 28. Motivation and sophistication is evolving rapidly 28 M O T I V A T I O N S O P H I S T I C A T I O NNational Security, Economic Espionage Notoriety, Activism, Defamation HacktivistsLulzsec, AnonymousMonetary Gain Organized crime Zeus, ZeroAccess, BlackholeExploit Pack Nuisance, Curiosity Insiders, Spammers, Script-kiddiesNigerian 419 Scams, Code Red Nation-stateactors, APTsStuxnet, Aurora, APT-1
  • 29. Weak security has a significant impact on your brand 29 Costs $52,646per minute Lasts 19.7 minutes Minor event chance of happening69% Lasts about 2 hours Costs $38,069per minute Moderate event chance of happening* 37% *The IBM 2013 Global Study on the Economic Impact of IT Risk Study. Lasts about 7.5 hours Costs $30,995per minute Substantial event chance of happening* 23% Most security breaches go undetected for eight months
  • 30. 30 X-Force Trend and Risk Report
  • 31. Collaborative IBM teams monitor and analyze the changing threat landscapeCoverage 20,000+ devices under contract 3,700+ managed clients worldwide 15B+ events managed per day 133monitored countries (MSS) 1,000+ security related patents Depth 17Banalyzed web pages & images 40M spam & phishing attacks 76Kdocumented vulnerabilities Billionsof intrusion attempts daily Millions of unique malware samples
  • 32. Cloud, Analytics, Mobile and Social Power Enterprise Growth CLOUD ANALYTICS MOBILE Social
  • 33. Increasing risk of attack can undermine CAMS initiatives SQL injection Watering hole Physical access Malware Third-party software DDoSSpear phishing XSS Undisclosed Attack types Note: Size of circle estimates relative impact of incident in terms of cost to business Source: IBM X-ForceThreat Intelligence Quarterly –1Q 2014 2011 Year of the breach 2012 40% increase 2013 500,000,000+ records breached 61% of organizations say data theft and cybercrime are their greatest threats 2012 IBM Global Reputational Risk & IT Study $3.5M+ average cost of a data breach 2014 Cost of Data Breach, Ponemon Institute
  • 34. What is the impact of a data breach and Where are customers most affected?
  • 35. Vulnerabilities exploited to gain access Exploitation Gain access XSS typically attacks web apps
  • 36. has become a new playground for attackers Social Media top target for attacks and mobile devices are expanding those targets -Pre-attack intelligence gathering -Criminals selling accounts -Campaigns enticing user to click on malicious links
  • 37. The Cloud is bringing greater opportunity… •To Users •To Business •To Thieves…. How Do We Solve This?
  • 38. Encryption shouldnotaffect performanceEncryption shouldbe Transparent Operations management of encryption and key management shouldbe negligible Encrypted systems shouldleverage investments in high availability and security Centralize Key Management First Principles for Encryption and Key Management
  • 39. Disk and Tape options in IBM Self-Encrypting StorageDS8870 DS3500 XIV N seriesTS3500 libraryTS1140 drive LTO6 driveTS3310 libraryGPFS Self-encrypting solutions that protect Data-at-Rest
  • 40. Self-Encrypting Devices Security Key Lifecycle Manager (SKLM) • SKLM is a Key Distribution and Management software solution • Uses standard protocols (i.e. KMIP: Key Management Interoperability Protocol) • Provides centralized key mgmt for self-encrypting drives (tape, disk) • Light-weight & highly-scalable • SKLM helps customers keep data private, compliant, and encryption keys well-managed • Helps customers maintain alignment with best practices and compliance KMIP Cloud file systems (GPFS, Netezza, etc.) Databases Smart Meter Infrastructures Switches / Networking Disk Storage Arrays e.g. DS8000, DS5xxx, XIV, … Enterprise Tape Libraries e.g. TS11xx, TS2xxx, TS3xxx, SKLM
  • 41. Your security team sees noise 41
  • 42. Reaching security maturity 13-09-17 Security Intelligence Predictive Analytics, Big Data Workbench, Flow Analytics SIEM and Vulnerability Management Log Management Advanced Fraud Protection People Data Applications Infrastructure Identity governance Fine-grained entitlements Privileged user management Data governance Encryption key management Fraud detection Hybrid scanning and correlation Multi-facetednetwork protection Anomaly detection Hardened systems User provisioning Access management Strong authentication Data masking / redaction Database activity monitoring Data loss prevention Web application protection Source code scanning Virtualization security Asset management Endpoint / network security management Directorymanagement Encryption Database access control Applicationscanning Perimeter security Host security Anti-virus Optimized Proficient Basic
  • 43. Security challenges are a complex, four-dimensional puzzle… Applications Web Applications Systems Applications Web 2.0 Mobile Infrastructure Datacenters PCs Laptops MobileCloudNon-traditional Data At rest UnstructuredStructured People Attackers Suppliers Consultants Partners Employees Outsourcers CustomersEmployees Unstructured Structured In motion CustomersMobile Applications
  • 44. …that requires a new approach that combinesencryption with Security Intelligence Collect and Analyze EverythingDataBasic- control Applications Bolt-on Infrastructure Thickerwalls Insight Now People Administration Then Smarterdefenses Built-inLaser- focused44
  • 46. Time Products Complexity CostAgility Effectiveness
  • 55. Find out more on IBM Security: “Discover how to stop attackers with Big Data Analytics” with our CTO Sandy Bird, Security Keynote Session, Tues 1.45pm Visit the IBM Security Zone and talk to our experts @ the EXPO Center Keep up to date with our latest news: @IBMSecurity& @RickCipher Analysis and Insight for Information Security Professionals: SecurityIntelligence.com/author/rick-robinson
  • 56. We Value Your Feedback! •Don‟tforget to submit your Insight session and speaker feedback! Your feedback is very important to us –we use it to continually improve the conference. •Access the Insight Conference Connect tool to quickly submit your surveys from your smartphone, laptop or conference kiosk. 56
  • 57. Acknowledgements and Disclaimers Availability. References in this presentation to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. The workshops, sessions and materials have been prepared by IBM or the session speakers and reflect their own views. They areprovided for informational purposes only, and are neither intended to, nor shall have the effect of being, legal or other guidance or advice to any participant. While efforts were made to verify the completeness and accuracy of the information contained in this presentation, it is provided AS-IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, this presentation or any other materials. Nothing contained in this presentation is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreementgoverning the use of IBM software. All customer examples described are presented as illustrations of how those customers have used IBM products and the results they may have achieved. Actual environmental costs and performance characteristics may vary by customer. Nothing contained in these materials is intended to, nor shall have the effect of, stating or implying that any activities undertaken by you will result in any specific sales, revenue growth or other results. © Copyright IBM Corporation 2014. All rights reserved. —U.S. Government Users Restricted Rights –Use, duplication or disclosure restricted by GSA ADP Schedule Contract with IBM Corp. IBM, the IBM logo, ibm.com,andIBM Security Key Lifecycle Manager are trademarks or registered trademarks of International Business Machines Corporation in the United States, other countries, or both. If these and other IBM trademarked terms are marked on their first occurrence in this information with a trademark symbol (® or TM), these symbols indicate U.S. registered or common law trademarks owned by IBM at the time this information was published. Such trademarks may also be registered or common law trademarks in other countries. A current list of IBM trademarks is available on the Web at •“Copyright and trademark information” at www.ibm.com/legal/copytrade.shtml •Other company, product, or service names may be trademarks or service marks of others. 57