SlideShare a Scribd company logo
1 of 22
Ulf Mattsson, CTO, Protegrity Corporation




 How to Evaluate Data Protection Technologies
Protecting Data in the Enterprise Data Flow

Collection                                            • ‘Information in the wild’
                                                           - Short lifecycle / High risk
                            POS   e-commerce Branch

                                                      • Temporary information
Aggregation                                                - Short lifecycle / High risk

                                                      • Operating information
                                                           - Typically 1 or more year lifecycle
                                                           - Broad and diverse computing and database
Operations                                                 environment


                                                      • Decision making information
                                                           - Typically multi-year lifecycle
 Analysis                                                  - Homogeneous computing environment
                                                           - High volume database analysis

                                                      • Archive
                                                            -Typically multi-year lifecycle
  Archive                                                   -Preserving the ability to retrieve the data
                                                                 in the future is important

 Payment System Integrity
PCI Case Study – Large Retailer

• Minimal impact to the legacy environment
  –   Encrypting PAN in the POS application and decrypting in
      HQ server
  –   Encrypting PAN in databases, transparent to applications
  –   Software encryption – 10 million transactions per second
• End-to-end encryption within the control of a single
 enterprise
  –   Modifications of applications, files and databases
  –   Definition of “Strong cryptography” - PCI DSS Glossary
      1.2
  –   Central management of encryption keys, policy and
      reporting
  –      Key Management - Industry Standards are missing (IEEE
         P1619.3, OASIS/KMIP …)
Payment System Integrity      03
End-to-end Encryption - Challenges

• End-to-end encryption in the financial environment
  –   End-to-end encryption is a very difficult thing to accomplish in the
      financial environment
  –   The people and devices at one end do not usually have any
      relationship (such as shared keys) with those at the other end -
      things are more point-to-point
  –   Expanding the scope - flow through the existing payment networks
      and not break them
  –   Or change all those networks (not easy!) or provide a separate path
      for messages using a new scheme
  –   OASIS/KMIP Key Management is immature in the area of support for
      banking and finance requirements
  –   Some vendors add proprietary encryption capability to the terminals
      themselves
  Payment System Integrity                                                   4
Planned Proposal to X9 for New Standard

 • Current scope - client-end-terminal to acquirer
      –    It's not quite clear what direction this will end up taking
      –    Encryption/decryption to be done in software for performance reasons
 • X9 ANSI Standard may be published within 36-40 months
      –    ASC X9 working group - one initial meeting so far
      –    More time for people to actually implement it
 • Target audience for this guideline or standard
      –    POS Device Implementers, ATM Implementers, Store Controller
           Implementers, Retail Host System Implementers, Processing System
           Implementers and Acquiring System Implementers




 Payment System Integrity                                                         5
Protecting Data in the Enterprise Data Flow
     Passive Approaches and Active Approaches = End-To-End Protection
     Passive Approaches
     Active Approaches



                       Web Application                          Database
                          Firewall                              Columns




                                           Database
                                            Activity
    Applications                           Monitoring
                     Database Activity                                     Database
                        Monitoring /                                       Log Files
                    Data Loss Prevention                Tablespace
                                                         Datafiles




                                                                     Database Server

 Payment System Integrity                                                              6
Passive Data Protection Approaches

• Web Application Firewall
     –    Protects against malicious attacks by inspecting application traffic
• Data Loss Prevention
     –    Tags and monitors movement of sensitive assets
     –    Protects against the unintentional outbound leakage of sensitive
          assets
• Database Activity Monitoring
     –    Inspects , monitors, and reports database traffic into and out of
          databases
     –    Can block malicious activity; seldom used due to false positives
• Database Log Mining
     –    Mines log files that are created by databases for good or bad activity




Payment System Integrity                                                           7
Active Data Protection Approaches


• Application Protection
     –    Utilizes crypto APIs to protect sensitive assets in applications
     –    This approach helps you protect data as it enters your business
          systems
• Column Level Protection
     –    Protects data inside the database at the column level
     –    Can be deployed in a transparent approach to minimizes
          changes to your environment
     –    Considered to be the most secure approach to protect sensitive
          assets
• Database file protection
     –    Protects the data by encrypting the entire database file



Payment System Integrity                                                     8
Passive Database Protection Approaches


                                           Operational Impact Profile
Database Protection             Performance   Storage   Security   Transparency   Separation
Approach                                                                          of Duties
Web Application Firewall


Data Loss Prevention

Database Activity Monitoring


Database Log Mining




                                    Best                                   Worst


     Payment System Integrity                                                                  9
Active Database Protection Approaches

                                         Operational Impact Profile
Database Protection            Performance   Storage   Security   Transparency   Separation
Approach                                                                         of Duties
Application Protection - API

Column Level Encryption;
FCE, AES, 3DES
Column Level Replacement;
Tokens
Tablespace - Datafile
Protection



                                    Best                              Worst



    Payment System Integrity                                                             10
How about Native Database Encryption?


• Advantages
     –    Available from most database vendors
     –    Enables you to get started quickly
• Disadvantages
     –    Mostly non-transparent solutions
     –    Some vendors do not protect the Data Encryption Keys well
          enough
     –    Lack of secure interoperability between instances of the same
          vendor
     –    No secure interoperability with databases from other vendors
     –    No centralization of policy, key management, and audit reporting


Payment System Integrity                                                     11
Security for the Sensitive Data Flow
                   Points of collection
                                                     Store Back Office                            Collectio
                           Web     Retail                            Store
                           Apps   Locales$%&# $%&#
                                               T-Logs,                Back
                                                                   $%&#                Store
                                              Journals                               $%&#
                                                                     Office             DB
Branches/
                                                              $%&#  Applicati
 Stores
                                                                       ons

   HQ
                                                          Polling
                                                          Server
                                                        Log
                                                               $%&#
                                                                       Aggregation
         `          Poli
                    Poli
                     cy
                     cy



   Manager                                         $%^&                      *@K$
                                                                                    Operations
                                               Multiplex                     ERP
      Reports
                                             Log
                                                  ing                  Log


                                               Platform

                                                                                               Analytics
                                                       Detailed Analytical
                                              7ks##@
                                  Tactical                      Focused / Summary Analytical       Archive
  Partners
 (Financial          Log                            Active Access / Alerting
Institutions)

    Payment System Integrity                                                                            12
Data Protection Options and Formats


• Clear – actual value is readable – not for cardholder
   data
• Hash – unreadable, not reversible – not for
   cardholder data
• Encrypted – unreadable, reversible

• Replacement value (tokens) – unreadable,
   reversible
• Partial encryption/replacement – unreadable,
   reversible


Payment System Integrity                                  13
Data in the Clear


• Description
     –    Audit only
     –    Masking
     –    Access Control Limits
• Advantages
     –    Low impact on existing applications
     –    Performance and time to deploy
• Considerations
     –    Underlying data exposed



Payment System Integrity                        14
Strong Encryption


• Description
     –    Industry standard (AES CBC …)
• Advantages
     –    Widely deployed
     –    Compatibility
     –    Performance
• Considerations
     –    Storage and type
     –    Transparency to applications
     –    Key rotation


Payment System Integrity                  15
Format Controlling Encryption


• Description
     Maintains data type, length
     –
• Advantages
   – Reduces changes to downstream systems
   – Storage
   – Partial encryption
• Considerations
   – Performance
   – Security and key rotation
   – Transparency to applications




Payment System Integrity                     16
Replacement Value (i.e. tokens, alias)


• Description
     –    Proxy value created to replace original data
     –    Centrally managed, protected
• Advantages
     –    No changes to most downstream systems
     –    Out of scope for compliance
     –    No local key rotation
• Considerations
     –    Transparency for applications needing original data
     –    Availability and performance for applications needing
          original data
Payment System Integrity                                          17
“Strong cryptography” - PCI DSS
Glossary 1.2


• Examples - AES (128 bits and higher) and TDES
     –    Payment Card Industry (PCI) Data Security Standard
          (DSS)
     –    Payment Application Data Security Standard (PA-DSS)
• NIST Special Publication 800-57
     –    Five confidentiality modes (ECB, CBC, OFB, CFB, and
          CTR)
     –    One authentication mode (CMAC)
     –    Two combined modes for confidentiality and
          authentication (CCM and GCM)
• Some New Encryption Modes of operation that NIST is
   considering
Payment System Integrity
     –    FFSEM, Feistel Finite Set Encryption Mode (Posted February,
Data Protection Capabilities

            Storage          Performance   Storage   Security   Transparency

            Clear

            Strong
            Encryption
            Format
            Controlling
            Encryption
            Token

            Hash




                           Best                                 Worst



Payment System Integrity                                                       19
Data Protection Implementation Choices


• Data Protection Layers
     –    Application
     –    Database
     –    File System
• Data Protection Topologies
     –    Remote or local service
• Data Security Management
     –    Central management of keys, policy and reporting


Payment System Integrity                                     20
Data Protection Implementation Choices

     System Layer           Performance   Transparency      Security

     Application

     Database

     File System




     Topology               Performance       Scalability   Security

     Local Service

     Remote Service



                           Best                                 Worst

Payment System Integrity                                                21
Data Protection Strategies


• Where to start?
     –    “Perimeter towards Database” Strategy
     –    “Database towards Perimeter” Strategy
     –    Combined Strategy
• Use risk based methodology to determine how to protect sensitive
   assets
     –    Value of your data X Exposure = Risk
     –    Apply the appropriate approach based on risk
• Choose a protection vendor with
     –    Broad coverage of protection options
     –    Central policy, key, and audit management
     –    Ability to protect across a wide range of database platforms
Payment System Integrity                                                 22

More Related Content

What's hot

Security Awareness and Training
Security Awareness and TrainingSecurity Awareness and Training
Security Awareness and Training
Priyank Hada
 
Lecture Data Classification And Data Loss Prevention
Lecture Data Classification And Data Loss PreventionLecture Data Classification And Data Loss Prevention
Lecture Data Classification And Data Loss Prevention
Nicholas Davis
 
Data Classification And Loss Prevention
Data Classification And Loss PreventionData Classification And Loss Prevention
Data Classification And Loss Prevention
Nicholas Davis
 
Resume OCT 2015
Resume OCT 2015Resume OCT 2015
Resume OCT 2015
Asif Naik
 
Brave new world of encryption v1
Brave new world of encryption v1Brave new world of encryption v1
Brave new world of encryption v1
Khazret Sapenov
 

What's hot (18)

3 Telecom+Network Part1
3 Telecom+Network Part13 Telecom+Network Part1
3 Telecom+Network Part1
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig information
 
Auditing in the Cloud
Auditing in the CloudAuditing in the Cloud
Auditing in the Cloud
 
Retail IT 2013: Data Security & PCI Compliance Briefing
Retail IT 2013: Data Security & PCI Compliance BriefingRetail IT 2013: Data Security & PCI Compliance Briefing
Retail IT 2013: Data Security & PCI Compliance Briefing
 
Verve Nms
Verve NmsVerve Nms
Verve Nms
 
Security Awareness and Training
Security Awareness and TrainingSecurity Awareness and Training
Security Awareness and Training
 
Advanced persistent threats
Advanced persistent threatsAdvanced persistent threats
Advanced persistent threats
 
Guard Era Corp Brochure 2008
Guard Era Corp Brochure 2008Guard Era Corp Brochure 2008
Guard Era Corp Brochure 2008
 
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
 
Novell File Management Suite: Intelligently Manage File Storage for Maximum B...
Novell File Management Suite: Intelligently Manage File Storage for Maximum B...Novell File Management Suite: Intelligently Manage File Storage for Maximum B...
Novell File Management Suite: Intelligently Manage File Storage for Maximum B...
 
Lecture Data Classification And Data Loss Prevention
Lecture Data Classification And Data Loss PreventionLecture Data Classification And Data Loss Prevention
Lecture Data Classification And Data Loss Prevention
 
Data Classification And Loss Prevention
Data Classification And Loss PreventionData Classification And Loss Prevention
Data Classification And Loss Prevention
 
Ugly Storage Made Sexy in Novell Open Enterprise Server and Windows Environments
Ugly Storage Made Sexy in Novell Open Enterprise Server and Windows EnvironmentsUgly Storage Made Sexy in Novell Open Enterprise Server and Windows Environments
Ugly Storage Made Sexy in Novell Open Enterprise Server and Windows Environments
 
Resume OCT 2015
Resume OCT 2015Resume OCT 2015
Resume OCT 2015
 
10 Legal+Compliance+Investigation
10 Legal+Compliance+Investigation10 Legal+Compliance+Investigation
10 Legal+Compliance+Investigation
 
Pawaa OCC Presentation
Pawaa OCC PresentationPawaa OCC Presentation
Pawaa OCC Presentation
 
Brave new world of encryption v1
Brave new world of encryption v1Brave new world of encryption v1
Brave new world of encryption v1
 
Apani EpiForce Security Software Brochure
Apani EpiForce Security Software BrochureApani EpiForce Security Software Brochure
Apani EpiForce Security Software Brochure
 

Viewers also liked

Practical advice for cloud data protection ulf mattsson - jun 2014
Practical advice for cloud data protection   ulf mattsson - jun 2014Practical advice for cloud data protection   ulf mattsson - jun 2014
Practical advice for cloud data protection ulf mattsson - jun 2014
Ulf Mattsson
 
Choosing the Right Data Security Solution
Choosing the Right Data Security SolutionChoosing the Right Data Security Solution
Choosing the Right Data Security Solution
Protegrity
 

Viewers also liked (7)

Five steps to secure big data
Five steps to secure big dataFive steps to secure big data
Five steps to secure big data
 
20160628 Tania Martin Data Protection
20160628 Tania Martin Data Protection20160628 Tania Martin Data Protection
20160628 Tania Martin Data Protection
 
Practical advice for cloud data protection ulf mattsson - jun 2014
Practical advice for cloud data protection   ulf mattsson - jun 2014Practical advice for cloud data protection   ulf mattsson - jun 2014
Practical advice for cloud data protection ulf mattsson - jun 2014
 
Why Hacking into Your Company is so Easy
Why Hacking into Your Company is so EasyWhy Hacking into Your Company is so Easy
Why Hacking into Your Company is so Easy
 
Hortonworks Protegrity Webinar: Leverage Security in Hadoop Without Sacrifici...
Hortonworks Protegrity Webinar: Leverage Security in Hadoop Without Sacrifici...Hortonworks Protegrity Webinar: Leverage Security in Hadoop Without Sacrifici...
Hortonworks Protegrity Webinar: Leverage Security in Hadoop Without Sacrifici...
 
Verizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breachVerizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breach
 
Choosing the Right Data Security Solution
Choosing the Right Data Security SolutionChoosing the Right Data Security Solution
Choosing the Right Data Security Solution
 

Similar to How to evaluate data protection technologies - Mastercard conference

Securing your esi_piedmont
Securing your esi_piedmontSecuring your esi_piedmont
Securing your esi_piedmont
scm24
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...
MongoDB
 

Similar to How to evaluate data protection technologies - Mastercard conference (20)

Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
Atlanta ISSA  2010 Enterprise Data Protection   Ulf MattssonAtlanta ISSA  2010 Enterprise Data Protection   Ulf Mattsson
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
 
Preventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementPreventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log Management
 
Security data deluge
Security data delugeSecurity data deluge
Security data deluge
 
Securing your esi_piedmont
Securing your esi_piedmontSecuring your esi_piedmont
Securing your esi_piedmont
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Network Sage™ Into To C Level V1.4
Network Sage™ Into To C Level V1.4Network Sage™ Into To C Level V1.4
Network Sage™ Into To C Level V1.4
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level Executives
 
Security Challenges in Cloud Integration - Cloud Security Alliance, Austin Ch...
Security Challenges in Cloud Integration - Cloud Security Alliance, Austin Ch...Security Challenges in Cloud Integration - Cloud Security Alliance, Austin Ch...
Security Challenges in Cloud Integration - Cloud Security Alliance, Austin Ch...
 
Symantec - Data Governance in the Cloud
Symantec - Data Governance in the CloudSymantec - Data Governance in the Cloud
Symantec - Data Governance in the Cloud
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!
 
Proact backup and storage vs ransomware 2021
Proact backup and storage vs ransomware 2021Proact backup and storage vs ransomware 2021
Proact backup and storage vs ransomware 2021
 
Data Lakes - The Key to a Scalable Data Architecture
Data Lakes - The Key to a Scalable Data ArchitectureData Lakes - The Key to a Scalable Data Architecture
Data Lakes - The Key to a Scalable Data Architecture
 
How can maximize your storage capabilities by using IBM backup & restore solu...
How can maximize your storage capabilities by using IBM backup & restore solu...How can maximize your storage capabilities by using IBM backup & restore solu...
How can maximize your storage capabilities by using IBM backup & restore solu...
 
PROACT SYNC 2013 - Breakout - CommVault IntelliSnap Recovery Manager de inzet...
PROACT SYNC 2013 - Breakout - CommVault IntelliSnap Recovery Manager de inzet...PROACT SYNC 2013 - Breakout - CommVault IntelliSnap Recovery Manager de inzet...
PROACT SYNC 2013 - Breakout - CommVault IntelliSnap Recovery Manager de inzet...
 
Data security in the cloud
Data security in the cloud Data security in the cloud
Data security in the cloud
 
Delivering Operational Intelligence at NAB with Splunk, Gartner Symposium ITX...
Delivering Operational Intelligence at NAB with Splunk, Gartner Symposium ITX...Delivering Operational Intelligence at NAB with Splunk, Gartner Symposium ITX...
Delivering Operational Intelligence at NAB with Splunk, Gartner Symposium ITX...
 
TruWest
TruWestTruWest
TruWest
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...
 
Integração de Dados com Apache NIFI - Marco Garcia Cetax
Integração de Dados com Apache NIFI - Marco Garcia CetaxIntegração de Dados com Apache NIFI - Marco Garcia Cetax
Integração de Dados com Apache NIFI - Marco Garcia Cetax
 
Strata San Jose 2017 - Ben Sharma Presentation
Strata San Jose 2017 - Ben Sharma PresentationStrata San Jose 2017 - Ben Sharma Presentation
Strata San Jose 2017 - Ben Sharma Presentation
 

More from Ulf Mattsson

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...
Ulf Mattsson
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use cases
Ulf Mattsson
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicode
Ulf Mattsson
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learning
Ulf Mattsson
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UK
Ulf Mattsson
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulations
Ulf Mattsson
 

More from Ulf Mattsson (20)

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...
 
Book
BookBook
Book
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use cases
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicode
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchain
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protection
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulations
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA Atlanta
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learning
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UK
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulations
 
What is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonWhat is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS London
 
Protecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAProtecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACA
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
 
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2bNov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Recently uploaded (20)

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 

How to evaluate data protection technologies - Mastercard conference

  • 1. Ulf Mattsson, CTO, Protegrity Corporation How to Evaluate Data Protection Technologies
  • 2. Protecting Data in the Enterprise Data Flow Collection • ‘Information in the wild’ - Short lifecycle / High risk POS e-commerce Branch • Temporary information Aggregation - Short lifecycle / High risk • Operating information - Typically 1 or more year lifecycle - Broad and diverse computing and database Operations environment • Decision making information - Typically multi-year lifecycle Analysis - Homogeneous computing environment - High volume database analysis • Archive -Typically multi-year lifecycle Archive -Preserving the ability to retrieve the data in the future is important Payment System Integrity
  • 3. PCI Case Study – Large Retailer • Minimal impact to the legacy environment – Encrypting PAN in the POS application and decrypting in HQ server – Encrypting PAN in databases, transparent to applications – Software encryption – 10 million transactions per second • End-to-end encryption within the control of a single enterprise – Modifications of applications, files and databases – Definition of “Strong cryptography” - PCI DSS Glossary 1.2 – Central management of encryption keys, policy and reporting – Key Management - Industry Standards are missing (IEEE P1619.3, OASIS/KMIP …) Payment System Integrity 03
  • 4. End-to-end Encryption - Challenges • End-to-end encryption in the financial environment – End-to-end encryption is a very difficult thing to accomplish in the financial environment – The people and devices at one end do not usually have any relationship (such as shared keys) with those at the other end - things are more point-to-point – Expanding the scope - flow through the existing payment networks and not break them – Or change all those networks (not easy!) or provide a separate path for messages using a new scheme – OASIS/KMIP Key Management is immature in the area of support for banking and finance requirements – Some vendors add proprietary encryption capability to the terminals themselves Payment System Integrity 4
  • 5. Planned Proposal to X9 for New Standard • Current scope - client-end-terminal to acquirer – It's not quite clear what direction this will end up taking – Encryption/decryption to be done in software for performance reasons • X9 ANSI Standard may be published within 36-40 months – ASC X9 working group - one initial meeting so far – More time for people to actually implement it • Target audience for this guideline or standard – POS Device Implementers, ATM Implementers, Store Controller Implementers, Retail Host System Implementers, Processing System Implementers and Acquiring System Implementers Payment System Integrity 5
  • 6. Protecting Data in the Enterprise Data Flow Passive Approaches and Active Approaches = End-To-End Protection Passive Approaches Active Approaches Web Application Database Firewall Columns Database Activity Applications Monitoring Database Activity Database Monitoring / Log Files Data Loss Prevention Tablespace Datafiles Database Server Payment System Integrity 6
  • 7. Passive Data Protection Approaches • Web Application Firewall – Protects against malicious attacks by inspecting application traffic • Data Loss Prevention – Tags and monitors movement of sensitive assets – Protects against the unintentional outbound leakage of sensitive assets • Database Activity Monitoring – Inspects , monitors, and reports database traffic into and out of databases – Can block malicious activity; seldom used due to false positives • Database Log Mining – Mines log files that are created by databases for good or bad activity Payment System Integrity 7
  • 8. Active Data Protection Approaches • Application Protection – Utilizes crypto APIs to protect sensitive assets in applications – This approach helps you protect data as it enters your business systems • Column Level Protection – Protects data inside the database at the column level – Can be deployed in a transparent approach to minimizes changes to your environment – Considered to be the most secure approach to protect sensitive assets • Database file protection – Protects the data by encrypting the entire database file Payment System Integrity 8
  • 9. Passive Database Protection Approaches Operational Impact Profile Database Protection Performance Storage Security Transparency Separation Approach of Duties Web Application Firewall Data Loss Prevention Database Activity Monitoring Database Log Mining Best Worst Payment System Integrity 9
  • 10. Active Database Protection Approaches Operational Impact Profile Database Protection Performance Storage Security Transparency Separation Approach of Duties Application Protection - API Column Level Encryption; FCE, AES, 3DES Column Level Replacement; Tokens Tablespace - Datafile Protection Best Worst Payment System Integrity 10
  • 11. How about Native Database Encryption? • Advantages – Available from most database vendors – Enables you to get started quickly • Disadvantages – Mostly non-transparent solutions – Some vendors do not protect the Data Encryption Keys well enough – Lack of secure interoperability between instances of the same vendor – No secure interoperability with databases from other vendors – No centralization of policy, key management, and audit reporting Payment System Integrity 11
  • 12. Security for the Sensitive Data Flow Points of collection Store Back Office Collectio Web Retail Store Apps Locales$%&# $%&# T-Logs, Back $%&# Store Journals $%&# Office DB Branches/ $%&# Applicati Stores ons HQ Polling Server Log $%&# Aggregation ` Poli Poli cy cy Manager $%^& *@K$ Operations Multiplex ERP Reports Log ing Log Platform Analytics Detailed Analytical 7ks##@ Tactical Focused / Summary Analytical Archive Partners (Financial Log Active Access / Alerting Institutions) Payment System Integrity 12
  • 13. Data Protection Options and Formats • Clear – actual value is readable – not for cardholder data • Hash – unreadable, not reversible – not for cardholder data • Encrypted – unreadable, reversible • Replacement value (tokens) – unreadable, reversible • Partial encryption/replacement – unreadable, reversible Payment System Integrity 13
  • 14. Data in the Clear • Description – Audit only – Masking – Access Control Limits • Advantages – Low impact on existing applications – Performance and time to deploy • Considerations – Underlying data exposed Payment System Integrity 14
  • 15. Strong Encryption • Description – Industry standard (AES CBC …) • Advantages – Widely deployed – Compatibility – Performance • Considerations – Storage and type – Transparency to applications – Key rotation Payment System Integrity 15
  • 16. Format Controlling Encryption • Description Maintains data type, length – • Advantages – Reduces changes to downstream systems – Storage – Partial encryption • Considerations – Performance – Security and key rotation – Transparency to applications Payment System Integrity 16
  • 17. Replacement Value (i.e. tokens, alias) • Description – Proxy value created to replace original data – Centrally managed, protected • Advantages – No changes to most downstream systems – Out of scope for compliance – No local key rotation • Considerations – Transparency for applications needing original data – Availability and performance for applications needing original data Payment System Integrity 17
  • 18. “Strong cryptography” - PCI DSS Glossary 1.2 • Examples - AES (128 bits and higher) and TDES – Payment Card Industry (PCI) Data Security Standard (DSS) – Payment Application Data Security Standard (PA-DSS) • NIST Special Publication 800-57 – Five confidentiality modes (ECB, CBC, OFB, CFB, and CTR) – One authentication mode (CMAC) – Two combined modes for confidentiality and authentication (CCM and GCM) • Some New Encryption Modes of operation that NIST is considering Payment System Integrity – FFSEM, Feistel Finite Set Encryption Mode (Posted February,
  • 19. Data Protection Capabilities Storage Performance Storage Security Transparency Clear Strong Encryption Format Controlling Encryption Token Hash Best Worst Payment System Integrity 19
  • 20. Data Protection Implementation Choices • Data Protection Layers – Application – Database – File System • Data Protection Topologies – Remote or local service • Data Security Management – Central management of keys, policy and reporting Payment System Integrity 20
  • 21. Data Protection Implementation Choices System Layer Performance Transparency Security Application Database File System Topology Performance Scalability Security Local Service Remote Service Best Worst Payment System Integrity 21
  • 22. Data Protection Strategies • Where to start? – “Perimeter towards Database” Strategy – “Database towards Perimeter” Strategy – Combined Strategy • Use risk based methodology to determine how to protect sensitive assets – Value of your data X Exposure = Risk – Apply the appropriate approach based on risk • Choose a protection vendor with – Broad coverage of protection options – Central policy, key, and audit management – Ability to protect across a wide range of database platforms Payment System Integrity 22

Editor's Notes

  1. 05/19/12