SlideShare a Scribd company logo
1 of 34
Download to read offline
Complete encryption and key
management available directly
from AWS and Marketplace
Complete encryption and key management available
directly from AWS and Marketplace
Sheung-Chi NG, APAC
Sheungchi.Ng@safenet-inc.com
Apr 2016
We are the world leader in digital security
29.04.16Trust. Every day.2
WE’RE UNIQUE. WE’RE GLOBAL. WE’RE INNOVATIVE
2,900R&D ENGINEERS
114
NEW PATENTS
FILED IN 2014
180+COUNTRIES WHERE
OUR CLIENTS ARE
BASED
14,000+EMPLOYEES
16NATIONALITIES
€2.5bn2014 REVENUE
+2bn
END USERS
BENEFIT FROM
OUR SOLUTIONS
DATA
PROTECTON
PORTFOLIO
DATA ENCRYPTION
CRYPTO MANAGEMENT
DIGITAL PAYMENTS
ENTERPRISE AUTHENTICATION
TRUSTED IDENTITIES
EBANKING & ECOMMERCE
SECURITY AT THE
core
SECURITY AT THE
edge
DATA SECURITY IS BASED ON
TWO ELEMENTS
IDENTITY
PROTECTION
PORTFOLIO
Gemalto IDP Business Areas
3 Introduction to Identity Data Protection 29.04.16
SafeNet’s Authentication Portfolio
VPNs
Web
Apps
Web-
mail
VDI
SaaS
Apps
ERP IAM
SafeNet’s Authentication Ecosystem
Enterprise
Endpoints
SafeNet Next Generation Authentication
5 Identity Protection
AWS Responsibilities
Security and Compliance Concerns
with Cloud Computing
How do you maintain ownership and control of your
information in a multi-tenant environment?
• Securing, tracking and lifecycle/destruction of
backups?
• Government requests?
• Privilege users of the cloud infrastructure?
How do you extend data governance and compliance to
internal and external mandates?
7
Can Be Challenging to Illustrate Control Of Protected and
Sensitive Information in the Cloud
Value of Data Protection in the Cloud
Leverage the benefits of cloud computing while retaining
ownership, compliance and control of your information
8
© SafeNet Confidential and Proprietary
Enhancing AWS Security with Gemalto
9
Trust
Anchor AmazonCloudHSM
Hybrid
Deployments
Key Backup SafeNet Luna SA
HSM
SafeNet Backup HSM
Key
Management
SafeNet KeySecure SafeNet Virtual KeySecure
AWS Direct
Integration
Amazon Redshift
(HSM)
Amazon RDS
(HSM)
Encryption & Pre-
Boot Auth
Amazon
EBS
Amazon
EC2
SafeNet
ProtectV
Client Side
Encryption
Amazon
S3AWS SDK
SafeNet
ProtectApp
EC2 Database
Encryption
Amazon EC2
Database
SafeNet
ProtectDB &
Tokenization
Partner
Ecosystem
Storage, Archive,
Applications,
Orchestration,
Encryption, etc.
Key Mgmt: KMIP
HSMs: PKCS#11,
CAPI / CNG, Java
JCA, OpenSSL
File
Encryption
Amazon
EC2
Amazon
S3
SafeNet
ProtectFile
SafeNet Luna HSM
AWS CloudHSM
Hardware root of trust for encryption
keys
Tamper-resistant appliances are
designed & validated to government
standards*
Helps meet compliance requirements
Used for code signing, document
signing and transaction processing
Secures access to proxy layer keys for
AWS-based databases (Redshift)
10
© SafeNet Confidential and Proprietary
*Common Criteria EAL 4+ and NIST FIPS 140-2 Level 2
SafeNet vKeySecure
SafeNet Virtual KeySecure
• Hardened virtual appliance that runs in the AWS cloud
• AWS CloudHSM hardware root of trust
• Enables organizations to
unify encryption and
control across clouds
• Centralizes key management
in the cloud
• Available on AWS Marketplace today
11
© SafeNet Confidential and Proprietary
40+
KeySecure
Integrations
Largest EKM Integration Ecosystem
The industry’s first comprehensive solution protecting your data across physical, virtual, and cloud
infrastructure.
With ProtectV you can enable customers to:
• Isolate Virtual Machines and storage through encryption
• Authorize VM launches with StartGuard
• Track key access to all copies of your data
• Revoke key access after terminating an instance in the cloud or a breach
ProtectV enables you to migrate your sensitive data to untrusted or shared environments securely.
ProtectV
Manager
VM
VM
Microsoft
Linux
Red Hat
13
SafeNet ProtectV
SafeNet ProtectV
14
© SafeNet Confidential and Proprietary
ProtectV: Secures the Entire Instance Lifecycle
Protect – Identify and encrypt entire VM, including
boot and storage partitions
You must be
authenticated and
authorized to boot a
server to the OS
All data and VMs are
encrypted
Every time you
delete a key, it
“digitally shreds”
the data, rendering
all copies of VMs
inaccessible
Every copy of VM in
storage or backup is
encrypted
Protect
Start
Daily Operations
Snapshot
Delete
1
2
3
4
5
15
SafeNet ProtectApp
with AWS SDKs
16
© SafeNet Confidential and Proprietary
SafeNet ProtectApp
SafeNet ProtectApp with Amazon S3 SDKs
• ProtectApp’s Java API and AWS SDK for Java interoperate to form an encryption client that provides
keys as input to applications in order to encrypt an object before sending to S3
• Provides customer controlled client-side object encryption for storage in Amazon S3
• Enable developers to leverage existing AWS SDKs with the addition of centralized customer controlled
enterprise key management
• AWS administrators can manage the storage environment but never have access to unencrypted
application data
17
© SafeNet Confidential and Proprietary
SafeNet ProtectFile
• Encrypt a variety of flat file types (text documents, spreadsheets, image files, etc.)
• Ensure files and folders are encrypted on Windows and Linux platforms on Amazon EC2 and on-
premise before storing in the cloud (EBS or S3)
• Administrators can set policies to encrypt particular files and folders, granting access to only
authorized groups and users
• Render files containing sensitive data useless to attackers
18
© SafeNet Confidential and Proprietary
SafeNet ProtectFile
19
© SafeNet Confidential and Proprietary
ProtectFile Provides Separation of Duties
20
Finance
Sales
Human
Resources KeySecureKeySecure
SSL
Server
Administrator
Server
(Windows or Linux)
Server
(Windows or Linux)
DataSecure
Administrator
Application
Hardware
Operating
System
Database
Files and
Folders
Remote Storage
(NAS, SAN)
Local
Storage
(DAS)
ProtectFile
SafeNet ProtectDB
21
© SafeNet Confidential and Proprietary
SafeNet ProtectDB
SafeNet ProtectDB provides transparent column-level encryption of structured data
residing in databases.
The solution efficiently encrypts and decrypts specific fields in databases that may contain millions of
records.
Deployed in tandem with SafeNet KeySecure hardware or virtual appliance, ProtectDB offers
centralized key and policy management to ensure encrypted data remains secure throughout its
lifecycle.
The solution provides a single interface for logging, auditing, and reporting access to protected data
and encryption keys, a critical feature for compliance and data protection.
SafeNet ProtectDB features built-in, automated key rotation and data re-keying, a critical feature for
compliance and data protection.
The highly-scalable solution enables isolation of sensitive data in a shared infrastructure, separation of
duties, and improved compliance with a variety of regulations including, but not limited to, credit card
numbers for Payment Card Industry Data Security Standard (PCI DSS).
22
© SafeNet Confidential and Proprietary
SafeNet Tokenization
23
© SafeNet Confidential and Proprietary
SafeNet Tokenization
SafeNet Tokenization protects sensitive data (primary account numbers, social security numbers, phone numbers, passwords,
email addresses, etc.) by replacing it with a unique token that is stored, processed or transmitted in place of the clear
data.
Using Format Preserving Tokenization (FPT), SafeNet Tokenization preserves the length and format of the sensitive data.
SafeNet Tokenization is also flexible in its ability to support a variety of token formats, such as last four, first six, custom
formats, and regular expression.
The solution utilizes Web APIs for easy deployment, requires no changes to existing databases and applications, and is
extremely scalable across multiple data centers in the distributed enterprise.
Deployed with SafeNet KeySecure hardware or virtual appliance for centralized key and policy management, SafeNet
Tokenization provides a single, centralized interface for logging, auditing, and reporting access to protected data, keys, and
tokens.
Tokenization also features built-in, automated key rotation and data re-keying, a critical feature for compliance and data
protection.
Compliant with PCI Tokenization Guidelines and VISA Tokenization Best Practices, Tokenization is an ideal solution for
organizations with high compliance costs as it significantly reduces regulatory scope, facilitates the annual audit process, and
results in reduced total cost of ownership.
24
© SafeNet Confidential and Proprietary
SafeNet Authentication
Service
SafeNet Authentication Service is a cloud-based authentication service that offers
multi-factor authentication solutions, protecting identities and ensuring that individuals
accessing Amazon WorkSpaces are who they claim to be.
SafeNet Authentication Service, combined with Amazon WorkSpaces, offers enterprises a
best-in-class virtual desktop system with strong authentication.
Next-Generation Authentication from SafeNet
Reduce the risk of unauthorized access to sensitive corporate resources.
Reduce IT management overhead through automated user and token lifecycle administration.
Enforce consistent access policies throughout your IT ecosystem—VPNs, SaaS applications,
web portals, and on-premises applications.
Have a single point of management for defining and managing access controls to all resources.
Increase user convenience with federated login, extending enterprise identities to the cloud
25
© SafeNet Confidential and Proprietary
Online
Storage
Application
Hosting
Disaster
Recovery
SAML
Tokens & Users
Administrator
Agent
RADIUS
API
Private Networks
Corporate
Network
Corporate
Network
Corporate
Network
Corporate
Network
LDAP / Active
Directory
LDAP / Active
Directory
LDAP / Active
Directory
LDAP / Active
Directory
Cloud
Services
Cloud
Applications
SAML
SAML
SAS: Authenticating Networks, Applications and
a Variety of Cloud Services
121
Authentication
Integrations
Use Case
Customer Example: Netflix Key
Management
Goals
• Remove data center dependencies and
complexity
• Increase reliability and performance
Approach
• HSMs per region/environment
• Migrated from SafeNet KeySecure in the
data center to CloudHSM
• Decommissioned data center configuration
Netflix: Results
Using AWS Cloud HSM with
HSM appliances in 3 regions
Lower latency and high
security
Eliminate on-premises
datacenter-based HSM/KM
Saves money – 33% savings
over original projections
AWS
Virtual Private Cloud
CloudHSM VPC Instance
SSL
Application
HSM Client
Customer : FXXX MXXX - Property loan
Need?
FXXX MXXX hosts borrower or loan servicer information along with credit scores and other personal
information. They plan to move their information to AWS cloud (cost savings). Their security team will
not allow any server on the cloud unless the personal information on databases hosted in public
cloud is protected (i.e. encrypted).
Why are they interested in ProtectV?
Unique AWS solution
Key Management on premise
Encrypting the entire VM
Environment?
AWS VPC Public Cloud
Handful of servers
Want to encrypt everything that goes into the cloud
31
Customer : TXX - Logistics company
No infrastructure deployed to TXX Express premises
Resilient cloud based service allowing for easy re-use of the
service globally
Low per user per month token cost allowing for integration with the
remote access service, offering an integrated and robust solution
• Cost the same as old remote access solution but offers,
• Strong authentication as standard
• More flexible access options
Flexible form factors allowing easier deployment and acceptance
of the technology
Lower TCO of the existing Authentication solution
Time to provision a user down from 5 days to 30 minutes
Why choose Gemalto and AWS?
Gemalto and AWS can deliver an end-to-end “secured infrastructure” for ALL
data
• Secure Isolating of each virtual instance with ProtectV
• Application layer protection with ProtectApp and Tokenization
• File or Database protection with ProtectFile, ProtectDB
• Certifications to assure compliance
• CloudHSM provides customer control of encryption keys
Enable 2-Factor Access Control with Authentication Services
Virtual KeySecure and ProtectV enable 100% customer deployment at AWS,
consumed like cloud services
Solution is extensible to other providers via KMIP
• Gemalto has 40+ integration partners for key management already!
Smooth Transition from Physical DC to Cloud
33
© SafeNet Confidential and Proprietary
© SafeNet Confidential and Proprietary
Thank You!
Questions?
Sheung-Chi NG, APAC
Sheungchi.Ng@safenet-inc.com
Apr 2016

More Related Content

What's hot

Best-Practices-Web-Usability
Best-Practices-Web-UsabilityBest-Practices-Web-Usability
Best-Practices-Web-Usability
Larry Wilson
 
The Future of Data Management - the Enterprise Data Hub
The Future of Data Management - the Enterprise Data HubThe Future of Data Management - the Enterprise Data Hub
The Future of Data Management - the Enterprise Data Hub
DataWorks Summit
 

What's hot (20)

White Paper: Protecting Your Cloud
White Paper: Protecting Your CloudWhite Paper: Protecting Your Cloud
White Paper: Protecting Your Cloud
 
AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...
AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...
AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...
 
Msft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksMsft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacks
 
Top 10 AWS Security and Compliance best practices
Top 10 AWS Security and Compliance best practicesTop 10 AWS Security and Compliance best practices
Top 10 AWS Security and Compliance best practices
 
Cloud summit demystifying cloud security
Cloud summit   demystifying cloud securityCloud summit   demystifying cloud security
Cloud summit demystifying cloud security
 
Cloud Security 2014 AASNET
Cloud Security 2014 AASNETCloud Security 2014 AASNET
Cloud Security 2014 AASNET
 
Guide to CASB Use Cases
Guide to CASB Use CasesGuide to CASB Use Cases
Guide to CASB Use Cases
 
Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...
Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...
Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information Protection
 
Bhadale group of companies it cloud security catalogue
Bhadale group of companies it cloud security catalogueBhadale group of companies it cloud security catalogue
Bhadale group of companies it cloud security catalogue
 
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment modeCloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
 
Best Practices of IoT Security in the Cloud
Best Practices of IoT Security in the CloudBest Practices of IoT Security in the Cloud
Best Practices of IoT Security in the Cloud
 
Best-Practices-Web-Usability
Best-Practices-Web-UsabilityBest-Practices-Web-Usability
Best-Practices-Web-Usability
 
Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB
 
Protéger ses données, identités & appareils avec Windows 10
Protéger ses données, identités & appareils avec Windows 10Protéger ses données, identités & appareils avec Windows 10
Protéger ses données, identités & appareils avec Windows 10
 
Sirius for business
Sirius for business Sirius for business
Sirius for business
 
Azure bastion- Remote desktop RDP/SSH in Azure using Bastion Service as (PaaS)
Azure bastion- Remote desktop RDP/SSH in Azure using Bastion Service as (PaaS)Azure bastion- Remote desktop RDP/SSH in Azure using Bastion Service as (PaaS)
Azure bastion- Remote desktop RDP/SSH in Azure using Bastion Service as (PaaS)
 
The Future of Data Management - the Enterprise Data Hub
The Future of Data Management - the Enterprise Data HubThe Future of Data Management - the Enterprise Data Hub
The Future of Data Management - the Enterprise Data Hub
 
Microsoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 PlansMicrosoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 Plans
 
Cloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls SecurityCloud Computing Security - Cloud Controls Security
Cloud Computing Security - Cloud Controls Security
 

Viewers also liked

Viewers also liked (20)

Keeping Developers and Auditors Happy in the Cloud
Keeping Developers and Auditors Happy in the Cloud Keeping Developers and Auditors Happy in the Cloud
Keeping Developers and Auditors Happy in the Cloud
 
IAM Best Practices to Live By - Pop-up Loft Tel Aviv
IAM Best Practices to Live By - Pop-up Loft Tel AvivIAM Best Practices to Live By - Pop-up Loft Tel Aviv
IAM Best Practices to Live By - Pop-up Loft Tel Aviv
 
The Nordic Startup Scene
The Nordic Startup SceneThe Nordic Startup Scene
The Nordic Startup Scene
 
Advanced security best practices - Masterclass - Pop-up Loft Tel Aviv
Advanced security best practices - Masterclass - Pop-up Loft Tel AvivAdvanced security best practices - Masterclass - Pop-up Loft Tel Aviv
Advanced security best practices - Masterclass - Pop-up Loft Tel Aviv
 
The Science of Saving with AWS Reserved Instances -Session Sponsored by Cloud...
The Science of Saving with AWS Reserved Instances -Session Sponsored by Cloud...The Science of Saving with AWS Reserved Instances -Session Sponsored by Cloud...
The Science of Saving with AWS Reserved Instances -Session Sponsored by Cloud...
 
What's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow DublinWhat's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow Dublin
 
AWSome Day Intro - Copenhagen 20160309
AWSome Day Intro - Copenhagen 20160309AWSome Day Intro - Copenhagen 20160309
AWSome Day Intro - Copenhagen 20160309
 
Deploying a Disaster Recovery Site on AWS: Minimal Cost with Maximum Efficiency
Deploying a Disaster Recovery Site on AWS: Minimal Cost with Maximum EfficiencyDeploying a Disaster Recovery Site on AWS: Minimal Cost with Maximum Efficiency
Deploying a Disaster Recovery Site on AWS: Minimal Cost with Maximum Efficiency
 
Startup Showcase - Mojang
Startup Showcase - MojangStartup Showcase - Mojang
Startup Showcase - Mojang
 
Building enterprise class disaster recovery as a service to aws - session spo...
Building enterprise class disaster recovery as a service to aws - session spo...Building enterprise class disaster recovery as a service to aws - session spo...
Building enterprise class disaster recovery as a service to aws - session spo...
 
Cloud is the New Normal, So How Do I Get Started? - Business
Cloud is the New Normal, So How Do I Get Started? - BusinessCloud is the New Normal, So How Do I Get Started? - Business
Cloud is the New Normal, So How Do I Get Started? - Business
 
支援大規模流量的網站應用程式雲端架構 (Web Applications on AWS)
支援大規模流量的網站應用程式雲端架構 (Web Applications on AWS)支援大規模流量的網站應用程式雲端架構 (Web Applications on AWS)
支援大規模流量的網站應用程式雲端架構 (Web Applications on AWS)
 
Building PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
Building PCI Compliance Solution on AWS - Pop-up Loft Tel AvivBuilding PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
Building PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
 
Crypto Options in AWS
Crypto Options in AWSCrypto Options in AWS
Crypto Options in AWS
 
Rethinking Your Migration Strategy to Your Competitive Advantage
Rethinking Your Migration Strategy to Your Competitive AdvantageRethinking Your Migration Strategy to Your Competitive Advantage
Rethinking Your Migration Strategy to Your Competitive Advantage
 
Demystifying Cloud Economics - How to Build an Investment Case for Scale Migr...
Demystifying Cloud Economics - How to Build an Investment Case for Scale Migr...Demystifying Cloud Economics - How to Build an Investment Case for Scale Migr...
Demystifying Cloud Economics - How to Build an Investment Case for Scale Migr...
 
AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)
AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)
AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)
 
Building an Amazon Datawarehouse and Using Business Intelligence Analytics Tools
Building an Amazon Datawarehouse and Using Business Intelligence Analytics ToolsBuilding an Amazon Datawarehouse and Using Business Intelligence Analytics Tools
Building an Amazon Datawarehouse and Using Business Intelligence Analytics Tools
 
Amazon EC2:Masterclass
Amazon EC2:MasterclassAmazon EC2:Masterclass
Amazon EC2:Masterclass
 
Value, TCO & Cost Optimisation
Value, TCO & Cost OptimisationValue, TCO & Cost Optimisation
Value, TCO & Cost Optimisation
 

Similar to Maintaining Trust & Control of your Data in the Cloud

EPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber ArkEPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber Ark
Erni Susanti
 
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
Bloombase
 
10695 sidtfa sb_0210
10695 sidtfa sb_021010695 sidtfa sb_0210
10695 sidtfa sb_0210
Hai Nguyen
 
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
Denodo
 
Vaultless_Tokenization_Payments_Industry
Vaultless_Tokenization_Payments_IndustryVaultless_Tokenization_Payments_Industry
Vaultless_Tokenization_Payments_Industry
Johan Dentant
 

Similar to Maintaining Trust & Control of your Data in the Cloud (20)

Maintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudMaintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the Cloud
 
Secure Channels Financal Institution Presentation
Secure Channels Financal Institution PresentationSecure Channels Financal Institution Presentation
Secure Channels Financal Institution Presentation
 
EPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber ArkEPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber Ark
 
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
Blbs prod-bloombase-store safe-product-brochure-uslet-en-r3
 
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
 
Bloombase store safe mf solution brief 2017 pdf
Bloombase store safe   mf solution brief 2017 pdfBloombase store safe   mf solution brief 2017 pdf
Bloombase store safe mf solution brief 2017 pdf
 
Can You Trust Cloud Security In Public Cloud?
Can You Trust Cloud Security In Public Cloud?Can You Trust Cloud Security In Public Cloud?
Can You Trust Cloud Security In Public Cloud?
 
10695 sidtfa sb_0210
10695 sidtfa sb_021010695 sidtfa sb_0210
10695 sidtfa sb_0210
 
Application security meetup - cloud security best practices 24062021
Application security meetup - cloud security best practices 24062021Application security meetup - cloud security best practices 24062021
Application security meetup - cloud security best practices 24062021
 
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
 
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
IRJET- Mutual Key Oversight Procedure for Cloud Security and Distribution of ...
 
Vaultless_Tokenization_Payments_Industry
Vaultless_Tokenization_Payments_IndustryVaultless_Tokenization_Payments_Industry
Vaultless_Tokenization_Payments_Industry
 
Security and Privacy in the AWS Cloud - AWS India Summit 2012
Security and Privacy in the AWS Cloud - AWS India Summit 2012Security and Privacy in the AWS Cloud - AWS India Summit 2012
Security and Privacy in the AWS Cloud - AWS India Summit 2012
 
WISekey IoT Technologies Presentation
WISekey IoT Technologies PresentationWISekey IoT Technologies Presentation
WISekey IoT Technologies Presentation
 
SAP HANA Cloud Security
SAP HANA Cloud SecuritySAP HANA Cloud Security
SAP HANA Cloud Security
 
Cloud security privacy- org
Cloud security  privacy- orgCloud security  privacy- org
Cloud security privacy- org
 
Bloombase store safe mf solution brief 2018 r0.91
Bloombase store safe   mf solution brief 2018 r0.91Bloombase store safe   mf solution brief 2018 r0.91
Bloombase store safe mf solution brief 2018 r0.91
 
Thales bloombase store_safe_sb
Thales bloombase store_safe_sbThales bloombase store_safe_sb
Thales bloombase store_safe_sb
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
Paper1
Paper1Paper1
Paper1
 

More from Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Recently uploaded

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

Maintaining Trust & Control of your Data in the Cloud

  • 1. Complete encryption and key management available directly from AWS and Marketplace Complete encryption and key management available directly from AWS and Marketplace Sheung-Chi NG, APAC Sheungchi.Ng@safenet-inc.com Apr 2016
  • 2. We are the world leader in digital security 29.04.16Trust. Every day.2 WE’RE UNIQUE. WE’RE GLOBAL. WE’RE INNOVATIVE 2,900R&D ENGINEERS 114 NEW PATENTS FILED IN 2014 180+COUNTRIES WHERE OUR CLIENTS ARE BASED 14,000+EMPLOYEES 16NATIONALITIES €2.5bn2014 REVENUE +2bn END USERS BENEFIT FROM OUR SOLUTIONS
  • 3. DATA PROTECTON PORTFOLIO DATA ENCRYPTION CRYPTO MANAGEMENT DIGITAL PAYMENTS ENTERPRISE AUTHENTICATION TRUSTED IDENTITIES EBANKING & ECOMMERCE SECURITY AT THE core SECURITY AT THE edge DATA SECURITY IS BASED ON TWO ELEMENTS IDENTITY PROTECTION PORTFOLIO Gemalto IDP Business Areas 3 Introduction to Identity Data Protection 29.04.16
  • 4.
  • 5. SafeNet’s Authentication Portfolio VPNs Web Apps Web- mail VDI SaaS Apps ERP IAM SafeNet’s Authentication Ecosystem Enterprise Endpoints SafeNet Next Generation Authentication 5 Identity Protection
  • 7. Security and Compliance Concerns with Cloud Computing How do you maintain ownership and control of your information in a multi-tenant environment? • Securing, tracking and lifecycle/destruction of backups? • Government requests? • Privilege users of the cloud infrastructure? How do you extend data governance and compliance to internal and external mandates? 7 Can Be Challenging to Illustrate Control Of Protected and Sensitive Information in the Cloud
  • 8. Value of Data Protection in the Cloud Leverage the benefits of cloud computing while retaining ownership, compliance and control of your information 8 © SafeNet Confidential and Proprietary
  • 9. Enhancing AWS Security with Gemalto 9 Trust Anchor AmazonCloudHSM Hybrid Deployments Key Backup SafeNet Luna SA HSM SafeNet Backup HSM Key Management SafeNet KeySecure SafeNet Virtual KeySecure AWS Direct Integration Amazon Redshift (HSM) Amazon RDS (HSM) Encryption & Pre- Boot Auth Amazon EBS Amazon EC2 SafeNet ProtectV Client Side Encryption Amazon S3AWS SDK SafeNet ProtectApp EC2 Database Encryption Amazon EC2 Database SafeNet ProtectDB & Tokenization Partner Ecosystem Storage, Archive, Applications, Orchestration, Encryption, etc. Key Mgmt: KMIP HSMs: PKCS#11, CAPI / CNG, Java JCA, OpenSSL File Encryption Amazon EC2 Amazon S3 SafeNet ProtectFile
  • 10. SafeNet Luna HSM AWS CloudHSM Hardware root of trust for encryption keys Tamper-resistant appliances are designed & validated to government standards* Helps meet compliance requirements Used for code signing, document signing and transaction processing Secures access to proxy layer keys for AWS-based databases (Redshift) 10 © SafeNet Confidential and Proprietary *Common Criteria EAL 4+ and NIST FIPS 140-2 Level 2
  • 11. SafeNet vKeySecure SafeNet Virtual KeySecure • Hardened virtual appliance that runs in the AWS cloud • AWS CloudHSM hardware root of trust • Enables organizations to unify encryption and control across clouds • Centralizes key management in the cloud • Available on AWS Marketplace today 11 © SafeNet Confidential and Proprietary
  • 13. The industry’s first comprehensive solution protecting your data across physical, virtual, and cloud infrastructure. With ProtectV you can enable customers to: • Isolate Virtual Machines and storage through encryption • Authorize VM launches with StartGuard • Track key access to all copies of your data • Revoke key access after terminating an instance in the cloud or a breach ProtectV enables you to migrate your sensitive data to untrusted or shared environments securely. ProtectV Manager VM VM Microsoft Linux Red Hat 13 SafeNet ProtectV
  • 14. SafeNet ProtectV 14 © SafeNet Confidential and Proprietary
  • 15. ProtectV: Secures the Entire Instance Lifecycle Protect – Identify and encrypt entire VM, including boot and storage partitions You must be authenticated and authorized to boot a server to the OS All data and VMs are encrypted Every time you delete a key, it “digitally shreds” the data, rendering all copies of VMs inaccessible Every copy of VM in storage or backup is encrypted Protect Start Daily Operations Snapshot Delete 1 2 3 4 5 15
  • 16. SafeNet ProtectApp with AWS SDKs 16 © SafeNet Confidential and Proprietary
  • 17. SafeNet ProtectApp SafeNet ProtectApp with Amazon S3 SDKs • ProtectApp’s Java API and AWS SDK for Java interoperate to form an encryption client that provides keys as input to applications in order to encrypt an object before sending to S3 • Provides customer controlled client-side object encryption for storage in Amazon S3 • Enable developers to leverage existing AWS SDKs with the addition of centralized customer controlled enterprise key management • AWS administrators can manage the storage environment but never have access to unencrypted application data 17 © SafeNet Confidential and Proprietary
  • 18. SafeNet ProtectFile • Encrypt a variety of flat file types (text documents, spreadsheets, image files, etc.) • Ensure files and folders are encrypted on Windows and Linux platforms on Amazon EC2 and on- premise before storing in the cloud (EBS or S3) • Administrators can set policies to encrypt particular files and folders, granting access to only authorized groups and users • Render files containing sensitive data useless to attackers 18 © SafeNet Confidential and Proprietary
  • 19. SafeNet ProtectFile 19 © SafeNet Confidential and Proprietary
  • 20. ProtectFile Provides Separation of Duties 20 Finance Sales Human Resources KeySecureKeySecure SSL Server Administrator Server (Windows or Linux) Server (Windows or Linux) DataSecure Administrator Application Hardware Operating System Database Files and Folders Remote Storage (NAS, SAN) Local Storage (DAS) ProtectFile
  • 21. SafeNet ProtectDB 21 © SafeNet Confidential and Proprietary
  • 22. SafeNet ProtectDB SafeNet ProtectDB provides transparent column-level encryption of structured data residing in databases. The solution efficiently encrypts and decrypts specific fields in databases that may contain millions of records. Deployed in tandem with SafeNet KeySecure hardware or virtual appliance, ProtectDB offers centralized key and policy management to ensure encrypted data remains secure throughout its lifecycle. The solution provides a single interface for logging, auditing, and reporting access to protected data and encryption keys, a critical feature for compliance and data protection. SafeNet ProtectDB features built-in, automated key rotation and data re-keying, a critical feature for compliance and data protection. The highly-scalable solution enables isolation of sensitive data in a shared infrastructure, separation of duties, and improved compliance with a variety of regulations including, but not limited to, credit card numbers for Payment Card Industry Data Security Standard (PCI DSS). 22 © SafeNet Confidential and Proprietary
  • 23. SafeNet Tokenization 23 © SafeNet Confidential and Proprietary
  • 24. SafeNet Tokenization SafeNet Tokenization protects sensitive data (primary account numbers, social security numbers, phone numbers, passwords, email addresses, etc.) by replacing it with a unique token that is stored, processed or transmitted in place of the clear data. Using Format Preserving Tokenization (FPT), SafeNet Tokenization preserves the length and format of the sensitive data. SafeNet Tokenization is also flexible in its ability to support a variety of token formats, such as last four, first six, custom formats, and regular expression. The solution utilizes Web APIs for easy deployment, requires no changes to existing databases and applications, and is extremely scalable across multiple data centers in the distributed enterprise. Deployed with SafeNet KeySecure hardware or virtual appliance for centralized key and policy management, SafeNet Tokenization provides a single, centralized interface for logging, auditing, and reporting access to protected data, keys, and tokens. Tokenization also features built-in, automated key rotation and data re-keying, a critical feature for compliance and data protection. Compliant with PCI Tokenization Guidelines and VISA Tokenization Best Practices, Tokenization is an ideal solution for organizations with high compliance costs as it significantly reduces regulatory scope, facilitates the annual audit process, and results in reduced total cost of ownership. 24 © SafeNet Confidential and Proprietary
  • 25. SafeNet Authentication Service SafeNet Authentication Service is a cloud-based authentication service that offers multi-factor authentication solutions, protecting identities and ensuring that individuals accessing Amazon WorkSpaces are who they claim to be. SafeNet Authentication Service, combined with Amazon WorkSpaces, offers enterprises a best-in-class virtual desktop system with strong authentication. Next-Generation Authentication from SafeNet Reduce the risk of unauthorized access to sensitive corporate resources. Reduce IT management overhead through automated user and token lifecycle administration. Enforce consistent access policies throughout your IT ecosystem—VPNs, SaaS applications, web portals, and on-premises applications. Have a single point of management for defining and managing access controls to all resources. Increase user convenience with federated login, extending enterprise identities to the cloud 25 © SafeNet Confidential and Proprietary
  • 26. Online Storage Application Hosting Disaster Recovery SAML Tokens & Users Administrator Agent RADIUS API Private Networks Corporate Network Corporate Network Corporate Network Corporate Network LDAP / Active Directory LDAP / Active Directory LDAP / Active Directory LDAP / Active Directory Cloud Services Cloud Applications SAML SAML SAS: Authenticating Networks, Applications and a Variety of Cloud Services
  • 29. Customer Example: Netflix Key Management Goals • Remove data center dependencies and complexity • Increase reliability and performance Approach • HSMs per region/environment • Migrated from SafeNet KeySecure in the data center to CloudHSM • Decommissioned data center configuration
  • 30. Netflix: Results Using AWS Cloud HSM with HSM appliances in 3 regions Lower latency and high security Eliminate on-premises datacenter-based HSM/KM Saves money – 33% savings over original projections AWS Virtual Private Cloud CloudHSM VPC Instance SSL Application HSM Client
  • 31. Customer : FXXX MXXX - Property loan Need? FXXX MXXX hosts borrower or loan servicer information along with credit scores and other personal information. They plan to move their information to AWS cloud (cost savings). Their security team will not allow any server on the cloud unless the personal information on databases hosted in public cloud is protected (i.e. encrypted). Why are they interested in ProtectV? Unique AWS solution Key Management on premise Encrypting the entire VM Environment? AWS VPC Public Cloud Handful of servers Want to encrypt everything that goes into the cloud 31
  • 32. Customer : TXX - Logistics company No infrastructure deployed to TXX Express premises Resilient cloud based service allowing for easy re-use of the service globally Low per user per month token cost allowing for integration with the remote access service, offering an integrated and robust solution • Cost the same as old remote access solution but offers, • Strong authentication as standard • More flexible access options Flexible form factors allowing easier deployment and acceptance of the technology Lower TCO of the existing Authentication solution Time to provision a user down from 5 days to 30 minutes
  • 33. Why choose Gemalto and AWS? Gemalto and AWS can deliver an end-to-end “secured infrastructure” for ALL data • Secure Isolating of each virtual instance with ProtectV • Application layer protection with ProtectApp and Tokenization • File or Database protection with ProtectFile, ProtectDB • Certifications to assure compliance • CloudHSM provides customer control of encryption keys Enable 2-Factor Access Control with Authentication Services Virtual KeySecure and ProtectV enable 100% customer deployment at AWS, consumed like cloud services Solution is extensible to other providers via KMIP • Gemalto has 40+ integration partners for key management already! Smooth Transition from Physical DC to Cloud 33 © SafeNet Confidential and Proprietary
  • 34. © SafeNet Confidential and Proprietary Thank You! Questions? Sheung-Chi NG, APAC Sheungchi.Ng@safenet-inc.com Apr 2016