SlideShare une entreprise Scribd logo
1  sur  16
Copyright © 2017, Oracle and/or its affiliates. All rights reserved. |
Security Framework:
Aspetti tecnologici, giuridici e normativi
Come proteggere la propria organizzazione
attraverso una consapevole attuazione delle
misure tecnologiche del GDPR
Angelo Bosis
Sales Consulting Director Oracle Italia
Fiera del Levante, Bari
14 Settembre 2017
2
Copyright © 2017, Oracle and/or its affiliates. All rights reserved. |
Safe Harbor Statement
The following is intended to outline our general product direction. It is intended for
information purposes only, and may not be incorporated into any contract. It is not a
commitment to deliver any material, code, or functionality, and should not be relied
upon in making purchasing decisions. The development, release, and timing of any
features or functionality described for Oracle’s products remains at the sole discretion of
Oracle. Not all technologies identified are available for all cloud services.
Disclaimer
The information in this document may not be construed or used as legal advice about the
content, interpretation or application of any law, regulation or regulatory guideline.
Customers and prospective customers must seek their own legal counsel to understand
the applicability of any law or regulation on their processing of personal data, including
through the use of any vendor’s products or services.
3
Copyright © 2017, Oracle and/or its affiliates. All rights reserved. |
• Guarantee compliance
• But also:
– Reduce risk
– Protect brand and reputation
– Reduce cost of controls
According to a study led by Clusit and PMI (NIC
Northern Italy Chapter) in 2015 the investments
in security were due:
- 47.8% of the cases for compliance and
- 48.0% for risk reduction
• ...and to enable business and digital
transformation
Innovation is not possible without security
4
Importance of investing in IT security
Copyright © 2017, Oracle and/or its affiliates. All rights reserved. |
• Compliances protect third parties
rights
– i.e. the patients of the hospital, the
account owners of the bank etc.
• Not the rights of the company itself
– i.e. not your secrets and intellectual
property...
• They are more mature now than in
the past
– They refer to “Best Practices”, “Risk
Analysis” and “State of the Art”...
• Therefore modern compliances
require to evaluate Security
Controls through Risk Analisys that
allow to comply and to reduce the
risk at the same time
5
A comment on Compliances
Copyright © 2017, Oracle and/or its affiliates. All rights reserved. |
Understanding the GDPR: good IT and good Security
The protection of natural persons, in relation to the processing of personal
data, is a fundamental right that necessarily goes through Information
Technology (IT).
In modern society, IT is ubiquitous and many GDPR requirements
imply good IT and good Security
6
Copyright © 2017, Oracle and/or its affiliates. All rights reserved. |
• Oracle has been assessing our
customer security posture for years
with a practice called Security
Assessment or Security Maturity
Evaluation
• We have collected IT “Most
Common Mistakes” for example:
– Sharing passwords
– No logging
– Poor patching
– No encryption
– Eccessive privileges
• You hardly comply if you do not
have a basic security
Read about the Most Common Mistake on Rapporto Clusit 2016-
-FOCUS ON: Sicurezza del Database: a che punto siamo?
Check this video for the DBSecurity http://bit.ly/29GIYF3
7
We have evidence that there is often a lack of basic security
Copyright © 2017, Oracle and/or its affiliates. All rights reserved. |
• Protecting the data requires
knowing
– Where data resides
– Risk exposure
• Some obligations can/must be
fulfilled
– Leveraging the IT Architecture
– Through application modifications
8
Understanding the GDPR: GDPR and IT
APPLICATIONS ARCHITECTURE
RISK AWARENESS
DATA INVENTORY
Copyright © 2017, Oracle and/or its affiliates. All rights reserved. |
Enforcement
Implement Appropriate Security Measures
(A.32, A.25)
Discovery
A path towards GDPR – tasks and activities
9
DOCUMENT AND KEEP TRACK (A.24)
ADAPT INCIDENT RESPONSE PROCESS (A.33; A.34) AND COMPANY RISK
PRACTICES INCLUDING DPIA (A.35)
Enrichment
Evaluate required application modifications to garantee rights of data subjects (A.15-20)
Foundation
Enforce good IT and good Security across the stack (A.32, A.25)
Availability
Architecture
Identity
and Access
Monitoring and
Auditing
Data ProtectionData InventoryData Discovery
Copyright © 2017, Oracle and/or its affiliates. All rights reserved. |
Enforcement
Implement Appropriate Security Measures
(A.32, A.25)
Discovery
A path towards GDPR – tasks and activities
10
DOCUMENT AND KEEP TRACK (A.24)
ADAPT INCIDENT RESPONSE PROCESS (A.33; A.34) AND COMPANY RISK
PRACTICES INCLUDING DPIA (A.35)
Enrichment
Evaluate required application modifications to garantee rights of data subjects (A.15-20)
Foundation
Enforce good IT and good Security across the stack (A.32, A.25)
Availability
Architecture
Identity
and Access
Monitoring and
Auditing
Data ProtectionData InventoryData Discovery
Identity SOC
Database Security
Copyright © 2017, Oracle and/or its affiliates. All rights reserved. |
Redaction
(Dynamic Masking)
Database Encryption
EVALUATE
Comprehensive Database Security Controls
PREVENT DETECT
Security Configuration
Sensitive
Data Discovery
Privilege Analysis
DBA & Operation Controls
Database Auditing
Database / SQL Firewall
Centralized Monitoring
Security Assessment
Alerting
& Reporting
Key Management
Masking and Subsetting
Customers need defense-in-depth security
11
Copyright © 2017, Oracle and/or its affiliates. All rights reserved. |
Security Intelligence Delivered with Identity
Prevent
Detect
Predict
Respond
NetworkUsers
Content
Identity
12Copyright © 2017, Oracle and/or its affiliates. All rights reserved. |
Copyright © 2017, Oracle and/or its affiliates. All rights reserved. |
New Generation Identity SOC Framework
13
Threat
intelligence
CASB UEBA
Identity Management
SIEM
Automated remediation
Copyright © 2017, Oracle and/or its affiliates. All rights reserved. |
oracle.com/goto/gdpr
14
Copyright © 2017, Oracle and/or its affiliates. All rights reserved. | 15
3 oraclex evento reg puglia_v2017-09-14-2

Contenu connexe

Tendances

Itmgen 4317 security
Itmgen 4317 securityItmgen 4317 security
Itmgen 4317 securityCisco
 
Whos role is it anyway
Whos role is it anywayWhos role is it anyway
Whos role is it anywayIRIS
 
ThinAir Endpoint Visibility Security HIMSS2018 Brian_Reed
ThinAir Endpoint Visibility Security HIMSS2018 Brian_ReedThinAir Endpoint Visibility Security HIMSS2018 Brian_Reed
ThinAir Endpoint Visibility Security HIMSS2018 Brian_ReedThinAir
 
Guardians of Trust: Building Trust in Data & Analytics
Guardians of Trust: Building Trust in Data & AnalyticsGuardians of Trust: Building Trust in Data & Analytics
Guardians of Trust: Building Trust in Data & AnalyticsEryk Budi Pratama
 
NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...
NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...
NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...NetIQ
 
Csa privacy by design & gdpr austin chambers 11-4-17
Csa   privacy by design & gdpr austin chambers 11-4-17Csa   privacy by design & gdpr austin chambers 11-4-17
Csa privacy by design & gdpr austin chambers 11-4-17Trish McGinity, CCSK
 
Ecosystm BreakFirst presentation slides
Ecosystm BreakFirst presentation slidesEcosystm BreakFirst presentation slides
Ecosystm BreakFirst presentation slidesChris White
 
Convince your board: How to prepare your business for List X
Convince your board: How to prepare your business for List XConvince your board: How to prepare your business for List X
Convince your board: How to prepare your business for List XDave James
 
Common Practice in Data Privacy Program Management
Common Practice in Data Privacy Program ManagementCommon Practice in Data Privacy Program Management
Common Practice in Data Privacy Program ManagementEryk Budi Pratama
 
Continuous Compliance 14.9.2016
Continuous Compliance 14.9.2016Continuous Compliance 14.9.2016
Continuous Compliance 14.9.2016Digia Plc
 
Splunk ITOA Roundtable - Zurich: 30th November 2017
Splunk ITOA Roundtable - Zurich: 30th November 2017Splunk ITOA Roundtable - Zurich: 30th November 2017
Splunk ITOA Roundtable - Zurich: 30th November 2017Splunk
 
The Journey from Zero to SOC: How Citadel built its Security Operations from ...
The Journey from Zero to SOC: How Citadel built its Security Operations from ...The Journey from Zero to SOC: How Citadel built its Security Operations from ...
The Journey from Zero to SOC: How Citadel built its Security Operations from ...Elasticsearch
 
Empowering agencies using Elastic as a Service inside Government
Empowering agencies using Elastic as a Service inside GovernmentEmpowering agencies using Elastic as a Service inside Government
Empowering agencies using Elastic as a Service inside GovernmentElasticsearch
 
General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR) General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR) Karina Matos
 
PECB Webinar: The End of Safe Harbour! What happens Next?
PECB Webinar: The End of Safe Harbour! What happens Next?PECB Webinar: The End of Safe Harbour! What happens Next?
PECB Webinar: The End of Safe Harbour! What happens Next?PECB
 
Elastic Security: Your one-stop OODA loop shop
Elastic Security: Your one-stop OODA loop shopElastic Security: Your one-stop OODA loop shop
Elastic Security: Your one-stop OODA loop shopElasticsearch
 
GDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your DownfallGDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your DownfallSplunk
 
EuroCACS 2016 There are giants in the sky
EuroCACS 2016 There are giants in the skyEuroCACS 2016 There are giants in the sky
EuroCACS 2016 There are giants in the skyCarlos Chalico
 

Tendances (20)

Gss Company Profile
Gss Company ProfileGss Company Profile
Gss Company Profile
 
Itmgen 4317 security
Itmgen 4317 securityItmgen 4317 security
Itmgen 4317 security
 
Whos role is it anyway
Whos role is it anywayWhos role is it anyway
Whos role is it anyway
 
ThinAir Endpoint Visibility Security HIMSS2018 Brian_Reed
ThinAir Endpoint Visibility Security HIMSS2018 Brian_ReedThinAir Endpoint Visibility Security HIMSS2018 Brian_Reed
ThinAir Endpoint Visibility Security HIMSS2018 Brian_Reed
 
Guardians of Trust: Building Trust in Data & Analytics
Guardians of Trust: Building Trust in Data & AnalyticsGuardians of Trust: Building Trust in Data & Analytics
Guardians of Trust: Building Trust in Data & Analytics
 
NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...
NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...
NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...
 
Csa privacy by design & gdpr austin chambers 11-4-17
Csa   privacy by design & gdpr austin chambers 11-4-17Csa   privacy by design & gdpr austin chambers 11-4-17
Csa privacy by design & gdpr austin chambers 11-4-17
 
Ecosystm BreakFirst presentation slides
Ecosystm BreakFirst presentation slidesEcosystm BreakFirst presentation slides
Ecosystm BreakFirst presentation slides
 
Convince your board: How to prepare your business for List X
Convince your board: How to prepare your business for List XConvince your board: How to prepare your business for List X
Convince your board: How to prepare your business for List X
 
Common Practice in Data Privacy Program Management
Common Practice in Data Privacy Program ManagementCommon Practice in Data Privacy Program Management
Common Practice in Data Privacy Program Management
 
Continuous Compliance 14.9.2016
Continuous Compliance 14.9.2016Continuous Compliance 14.9.2016
Continuous Compliance 14.9.2016
 
Splunk ITOA Roundtable - Zurich: 30th November 2017
Splunk ITOA Roundtable - Zurich: 30th November 2017Splunk ITOA Roundtable - Zurich: 30th November 2017
Splunk ITOA Roundtable - Zurich: 30th November 2017
 
The Journey from Zero to SOC: How Citadel built its Security Operations from ...
The Journey from Zero to SOC: How Citadel built its Security Operations from ...The Journey from Zero to SOC: How Citadel built its Security Operations from ...
The Journey from Zero to SOC: How Citadel built its Security Operations from ...
 
Empowering agencies using Elastic as a Service inside Government
Empowering agencies using Elastic as a Service inside GovernmentEmpowering agencies using Elastic as a Service inside Government
Empowering agencies using Elastic as a Service inside Government
 
Kijiji 160616
Kijiji 160616Kijiji 160616
Kijiji 160616
 
General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR) General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR)
 
PECB Webinar: The End of Safe Harbour! What happens Next?
PECB Webinar: The End of Safe Harbour! What happens Next?PECB Webinar: The End of Safe Harbour! What happens Next?
PECB Webinar: The End of Safe Harbour! What happens Next?
 
Elastic Security: Your one-stop OODA loop shop
Elastic Security: Your one-stop OODA loop shopElastic Security: Your one-stop OODA loop shop
Elastic Security: Your one-stop OODA loop shop
 
GDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your DownfallGDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your Downfall
 
EuroCACS 2016 There are giants in the sky
EuroCACS 2016 There are giants in the skyEuroCACS 2016 There are giants in the sky
EuroCACS 2016 There are giants in the sky
 

Similaire à 3 oraclex evento reg puglia_v2017-09-14-2

The EU General Protection Regulation and how Oracle can help
The EU General Protection Regulation and how Oracle can help The EU General Protection Regulation and how Oracle can help
The EU General Protection Regulation and how Oracle can help Niklas Hjorthen
 
Big Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRBig Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRMatt Stubbs
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdfControlCase
 
Automatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security StandardsAutomatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security Standardsautomatskicorporation
 
How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?PECB
 
Using GDPR to Transform Customer Experience
Using GDPR to Transform Customer ExperienceUsing GDPR to Transform Customer Experience
Using GDPR to Transform Customer ExperienceMongoDB
 
Symantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR ReadinessSymantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR ReadinessSymantec
 
Automatski - The Internet of Things - Privacy Standards
Automatski - The Internet of Things - Privacy StandardsAutomatski - The Internet of Things - Privacy Standards
Automatski - The Internet of Things - Privacy Standardsautomatskicorporation
 
GDPR solutions (JS Event 28/2/18) | Greenlight Computers
GDPR solutions (JS Event 28/2/18) | Greenlight Computers GDPR solutions (JS Event 28/2/18) | Greenlight Computers
GDPR solutions (JS Event 28/2/18) | Greenlight Computers Gary Dodson
 
Pci Europe 2009 Underside Of The Compliance Ecosystem
Pci Europe 2009   Underside Of The Compliance EcosystemPci Europe 2009   Underside Of The Compliance Ecosystem
Pci Europe 2009 Underside Of The Compliance Ecosystemkpatrickwheeler
 
EU GDPR: What You Really Need to Know
EU GDPR: What You Really Need to Know EU GDPR: What You Really Need to Know
EU GDPR: What You Really Need to Know Sarah Crabb
 
The GDPR and its requirements for implementing data protection impact assessm...
The GDPR and its requirements for implementing data protection impact assessm...The GDPR and its requirements for implementing data protection impact assessm...
The GDPR and its requirements for implementing data protection impact assessm...IT Governance Ltd
 
Seclore Corporate Profile
Seclore Corporate ProfileSeclore Corporate Profile
Seclore Corporate Profilepatelhiranya
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'aFahmi Albaheth
 
[Webinar Slides] Data Privacy – Learn What It Takes to Protect Your Information
[Webinar Slides] Data Privacy – Learn What It Takes to Protect Your Information[Webinar Slides] Data Privacy – Learn What It Takes to Protect Your Information
[Webinar Slides] Data Privacy – Learn What It Takes to Protect Your InformationAIIM International
 
GDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceGDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceIT Governance Ltd
 
Ravi i ot-security
Ravi i ot-securityRavi i ot-security
Ravi i ot-securityskumartarget
 
Toreon adding privacy by design in secure application development oss18 v20...
Toreon adding privacy by design in secure application development   oss18 v20...Toreon adding privacy by design in secure application development   oss18 v20...
Toreon adding privacy by design in secure application development oss18 v20...Sebastien Deleersnyder
 

Similaire à 3 oraclex evento reg puglia_v2017-09-14-2 (20)

The EU General Protection Regulation and how Oracle can help
The EU General Protection Regulation and how Oracle can help The EU General Protection Regulation and how Oracle can help
The EU General Protection Regulation and how Oracle can help
 
Big Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRBig Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPR
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
 
Automatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security StandardsAutomatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security Standards
 
How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?
 
Using GDPR to Transform Customer Experience
Using GDPR to Transform Customer ExperienceUsing GDPR to Transform Customer Experience
Using GDPR to Transform Customer Experience
 
Symantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR ReadinessSymantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
 
Automatski - The Internet of Things - Privacy Standards
Automatski - The Internet of Things - Privacy StandardsAutomatski - The Internet of Things - Privacy Standards
Automatski - The Internet of Things - Privacy Standards
 
GDPR solutions (JS Event 28/2/18) | Greenlight Computers
GDPR solutions (JS Event 28/2/18) | Greenlight Computers GDPR solutions (JS Event 28/2/18) | Greenlight Computers
GDPR solutions (JS Event 28/2/18) | Greenlight Computers
 
Pci Europe 2009 Underside Of The Compliance Ecosystem
Pci Europe 2009   Underside Of The Compliance EcosystemPci Europe 2009   Underside Of The Compliance Ecosystem
Pci Europe 2009 Underside Of The Compliance Ecosystem
 
EU GDPR: What You Really Need to Know
EU GDPR: What You Really Need to Know EU GDPR: What You Really Need to Know
EU GDPR: What You Really Need to Know
 
The GDPR and its requirements for implementing data protection impact assessm...
The GDPR and its requirements for implementing data protection impact assessm...The GDPR and its requirements for implementing data protection impact assessm...
The GDPR and its requirements for implementing data protection impact assessm...
 
Seclore Corporate Profile
Seclore Corporate ProfileSeclore Corporate Profile
Seclore Corporate Profile
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
 
[Webinar Slides] Data Privacy – Learn What It Takes to Protect Your Information
[Webinar Slides] Data Privacy – Learn What It Takes to Protect Your Information[Webinar Slides] Data Privacy – Learn What It Takes to Protect Your Information
[Webinar Slides] Data Privacy – Learn What It Takes to Protect Your Information
 
GDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceGDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to compliance
 
Ravi i ot-security
Ravi i ot-securityRavi i ot-security
Ravi i ot-security
 
Code of practice_for_consumer_io_t_security_october_2018
Code of practice_for_consumer_io_t_security_october_2018Code of practice_for_consumer_io_t_security_october_2018
Code of practice_for_consumer_io_t_security_october_2018
 
The fourth industrial revolution
The fourth industrial revolutionThe fourth industrial revolution
The fourth industrial revolution
 
Toreon adding privacy by design in secure application development oss18 v20...
Toreon adding privacy by design in secure application development   oss18 v20...Toreon adding privacy by design in secure application development   oss18 v20...
Toreon adding privacy by design in secure application development oss18 v20...
 

Plus de Redazione InnovaPuglia

Piano triennale 2022-2024 - PRESNTAZIONE
Piano triennale 2022-2024 - PRESNTAZIONEPiano triennale 2022-2024 - PRESNTAZIONE
Piano triennale 2022-2024 - PRESNTAZIONERedazione InnovaPuglia
 
PIANO TRIENNALE 2022-2024 vers.5_03-03_22.pdf
PIANO TRIENNALE  2022-2024 vers.5_03-03_22.pdfPIANO TRIENNALE  2022-2024 vers.5_03-03_22.pdf
PIANO TRIENNALE 2022-2024 vers.5_03-03_22.pdfRedazione InnovaPuglia
 
Presentazione innovapuglia _settembre2016.pptx
Presentazione innovapuglia _settembre2016.pptxPresentazione innovapuglia _settembre2016.pptx
Presentazione innovapuglia _settembre2016.pptxRedazione InnovaPuglia
 
Intervento Francesco Surico, InnovaPuglia, 16-17 dicembre Bari
Intervento Francesco Surico, InnovaPuglia, 16-17 dicembre BariIntervento Francesco Surico, InnovaPuglia, 16-17 dicembre Bari
Intervento Francesco Surico, InnovaPuglia, 16-17 dicembre BariRedazione InnovaPuglia
 
Intervento Crescenzo Marino, Regione Puglia, 16-17 dicembre Bari
Intervento Crescenzo Marino, Regione Puglia, 16-17 dicembre BariIntervento Crescenzo Marino, Regione Puglia, 16-17 dicembre Bari
Intervento Crescenzo Marino, Regione Puglia, 16-17 dicembre BariRedazione InnovaPuglia
 
Chris neely the future of cyber security events 3
Chris neely the future of cyber security   events 3Chris neely the future of cyber security   events 3
Chris neely the future of cyber security events 3Redazione InnovaPuglia
 
Cyber risks impatti, valutazioni e ragioni light
Cyber risks impatti, valutazioni e ragioni lightCyber risks impatti, valutazioni e ragioni light
Cyber risks impatti, valutazioni e ragioni lightRedazione InnovaPuglia
 
The new frontiers of it in apulia experiences for global security paul dcruz ...
The new frontiers of it in apulia experiences for global security paul dcruz ...The new frontiers of it in apulia experiences for global security paul dcruz ...
The new frontiers of it in apulia experiences for global security paul dcruz ...Redazione InnovaPuglia
 
Intervento Danilo Caivano a International Business Forum
Intervento Danilo Caivano a International Business Forum Intervento Danilo Caivano a International Business Forum
Intervento Danilo Caivano a International Business Forum Redazione InnovaPuglia
 
Intervento Marco Angelini a International Business Forum
Intervento Marco Angelini a International Business Forum Intervento Marco Angelini a International Business Forum
Intervento Marco Angelini a International Business Forum Redazione InnovaPuglia
 
Intervento Francesco Vestito a International Business Forum
Intervento Francesco Vestito a International Business ForumIntervento Francesco Vestito a International Business Forum
Intervento Francesco Vestito a International Business ForumRedazione InnovaPuglia
 
The Social&Creative Community featured by TALIA project
The Social&Creative Community featured by TALIA projectThe Social&Creative Community featured by TALIA project
The Social&Creative Community featured by TALIA projectRedazione InnovaPuglia
 

Plus de Redazione InnovaPuglia (20)

Piano triennale 2022-2024 - PRESNTAZIONE
Piano triennale 2022-2024 - PRESNTAZIONEPiano triennale 2022-2024 - PRESNTAZIONE
Piano triennale 2022-2024 - PRESNTAZIONE
 
PIANO TRIENNALE 2022-2024 vers.5_03-03_22.pdf
PIANO TRIENNALE  2022-2024 vers.5_03-03_22.pdfPIANO TRIENNALE  2022-2024 vers.5_03-03_22.pdf
PIANO TRIENNALE 2022-2024 vers.5_03-03_22.pdf
 
Presentazione innovapuglia _settembre2016.pptx
Presentazione innovapuglia _settembre2016.pptxPresentazione innovapuglia _settembre2016.pptx
Presentazione innovapuglia _settembre2016.pptx
 
InnovaPuglia 2014 2018
InnovaPuglia 2014 2018InnovaPuglia 2014 2018
InnovaPuglia 2014 2018
 
InnovaPuglia: I primi due anni
InnovaPuglia: I primi due anniInnovaPuglia: I primi due anni
InnovaPuglia: I primi due anni
 
InnovaPuglia 2015
InnovaPuglia 2015InnovaPuglia 2015
InnovaPuglia 2015
 
Sird imm Presentazione regione puglia
Sird imm  Presentazione regione pugliaSird imm  Presentazione regione puglia
Sird imm Presentazione regione puglia
 
Presentazione InnovaPuglia 2021
Presentazione InnovaPuglia  2021Presentazione InnovaPuglia  2021
Presentazione InnovaPuglia 2021
 
Procedura bando innoprocess
Procedura bando  innoprocessProcedura bando  innoprocess
Procedura bando innoprocess
 
Presentazione innoprocess
Presentazione innoprocessPresentazione innoprocess
Presentazione innoprocess
 
Intervento Francesco Surico, InnovaPuglia, 16-17 dicembre Bari
Intervento Francesco Surico, InnovaPuglia, 16-17 dicembre BariIntervento Francesco Surico, InnovaPuglia, 16-17 dicembre Bari
Intervento Francesco Surico, InnovaPuglia, 16-17 dicembre Bari
 
Intervento Crescenzo Marino, Regione Puglia, 16-17 dicembre Bari
Intervento Crescenzo Marino, Regione Puglia, 16-17 dicembre BariIntervento Crescenzo Marino, Regione Puglia, 16-17 dicembre Bari
Intervento Crescenzo Marino, Regione Puglia, 16-17 dicembre Bari
 
Chris neely the future of cyber security events 3
Chris neely the future of cyber security   events 3Chris neely the future of cyber security   events 3
Chris neely the future of cyber security events 3
 
Cyber risks impatti, valutazioni e ragioni light
Cyber risks impatti, valutazioni e ragioni lightCyber risks impatti, valutazioni e ragioni light
Cyber risks impatti, valutazioni e ragioni light
 
The new frontiers of it in apulia experiences for global security paul dcruz ...
The new frontiers of it in apulia experiences for global security paul dcruz ...The new frontiers of it in apulia experiences for global security paul dcruz ...
The new frontiers of it in apulia experiences for global security paul dcruz ...
 
Intervento Danilo Caivano a International Business Forum
Intervento Danilo Caivano a International Business Forum Intervento Danilo Caivano a International Business Forum
Intervento Danilo Caivano a International Business Forum
 
Intervento Marco Angelini a International Business Forum
Intervento Marco Angelini a International Business Forum Intervento Marco Angelini a International Business Forum
Intervento Marco Angelini a International Business Forum
 
Intervento Francesco Vestito a International Business Forum
Intervento Francesco Vestito a International Business ForumIntervento Francesco Vestito a International Business Forum
Intervento Francesco Vestito a International Business Forum
 
The Social&Creative Community featured by TALIA project
The Social&Creative Community featured by TALIA projectThe Social&Creative Community featured by TALIA project
The Social&Creative Community featured by TALIA project
 
Presentazione Marco Curci
Presentazione Marco Curci Presentazione Marco Curci
Presentazione Marco Curci
 

Dernier

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 

Dernier (20)

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 

3 oraclex evento reg puglia_v2017-09-14-2

  • 1.
  • 2. Copyright © 2017, Oracle and/or its affiliates. All rights reserved. | Security Framework: Aspetti tecnologici, giuridici e normativi Come proteggere la propria organizzazione attraverso una consapevole attuazione delle misure tecnologiche del GDPR Angelo Bosis Sales Consulting Director Oracle Italia Fiera del Levante, Bari 14 Settembre 2017 2
  • 3. Copyright © 2017, Oracle and/or its affiliates. All rights reserved. | Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into any contract. It is not a commitment to deliver any material, code, or functionality, and should not be relied upon in making purchasing decisions. The development, release, and timing of any features or functionality described for Oracle’s products remains at the sole discretion of Oracle. Not all technologies identified are available for all cloud services. Disclaimer The information in this document may not be construed or used as legal advice about the content, interpretation or application of any law, regulation or regulatory guideline. Customers and prospective customers must seek their own legal counsel to understand the applicability of any law or regulation on their processing of personal data, including through the use of any vendor’s products or services. 3
  • 4. Copyright © 2017, Oracle and/or its affiliates. All rights reserved. | • Guarantee compliance • But also: – Reduce risk – Protect brand and reputation – Reduce cost of controls According to a study led by Clusit and PMI (NIC Northern Italy Chapter) in 2015 the investments in security were due: - 47.8% of the cases for compliance and - 48.0% for risk reduction • ...and to enable business and digital transformation Innovation is not possible without security 4 Importance of investing in IT security
  • 5. Copyright © 2017, Oracle and/or its affiliates. All rights reserved. | • Compliances protect third parties rights – i.e. the patients of the hospital, the account owners of the bank etc. • Not the rights of the company itself – i.e. not your secrets and intellectual property... • They are more mature now than in the past – They refer to “Best Practices”, “Risk Analysis” and “State of the Art”... • Therefore modern compliances require to evaluate Security Controls through Risk Analisys that allow to comply and to reduce the risk at the same time 5 A comment on Compliances
  • 6. Copyright © 2017, Oracle and/or its affiliates. All rights reserved. | Understanding the GDPR: good IT and good Security The protection of natural persons, in relation to the processing of personal data, is a fundamental right that necessarily goes through Information Technology (IT). In modern society, IT is ubiquitous and many GDPR requirements imply good IT and good Security 6
  • 7. Copyright © 2017, Oracle and/or its affiliates. All rights reserved. | • Oracle has been assessing our customer security posture for years with a practice called Security Assessment or Security Maturity Evaluation • We have collected IT “Most Common Mistakes” for example: – Sharing passwords – No logging – Poor patching – No encryption – Eccessive privileges • You hardly comply if you do not have a basic security Read about the Most Common Mistake on Rapporto Clusit 2016- -FOCUS ON: Sicurezza del Database: a che punto siamo? Check this video for the DBSecurity http://bit.ly/29GIYF3 7 We have evidence that there is often a lack of basic security
  • 8. Copyright © 2017, Oracle and/or its affiliates. All rights reserved. | • Protecting the data requires knowing – Where data resides – Risk exposure • Some obligations can/must be fulfilled – Leveraging the IT Architecture – Through application modifications 8 Understanding the GDPR: GDPR and IT APPLICATIONS ARCHITECTURE RISK AWARENESS DATA INVENTORY
  • 9. Copyright © 2017, Oracle and/or its affiliates. All rights reserved. | Enforcement Implement Appropriate Security Measures (A.32, A.25) Discovery A path towards GDPR – tasks and activities 9 DOCUMENT AND KEEP TRACK (A.24) ADAPT INCIDENT RESPONSE PROCESS (A.33; A.34) AND COMPANY RISK PRACTICES INCLUDING DPIA (A.35) Enrichment Evaluate required application modifications to garantee rights of data subjects (A.15-20) Foundation Enforce good IT and good Security across the stack (A.32, A.25) Availability Architecture Identity and Access Monitoring and Auditing Data ProtectionData InventoryData Discovery
  • 10. Copyright © 2017, Oracle and/or its affiliates. All rights reserved. | Enforcement Implement Appropriate Security Measures (A.32, A.25) Discovery A path towards GDPR – tasks and activities 10 DOCUMENT AND KEEP TRACK (A.24) ADAPT INCIDENT RESPONSE PROCESS (A.33; A.34) AND COMPANY RISK PRACTICES INCLUDING DPIA (A.35) Enrichment Evaluate required application modifications to garantee rights of data subjects (A.15-20) Foundation Enforce good IT and good Security across the stack (A.32, A.25) Availability Architecture Identity and Access Monitoring and Auditing Data ProtectionData InventoryData Discovery Identity SOC Database Security
  • 11. Copyright © 2017, Oracle and/or its affiliates. All rights reserved. | Redaction (Dynamic Masking) Database Encryption EVALUATE Comprehensive Database Security Controls PREVENT DETECT Security Configuration Sensitive Data Discovery Privilege Analysis DBA & Operation Controls Database Auditing Database / SQL Firewall Centralized Monitoring Security Assessment Alerting & Reporting Key Management Masking and Subsetting Customers need defense-in-depth security 11
  • 12. Copyright © 2017, Oracle and/or its affiliates. All rights reserved. | Security Intelligence Delivered with Identity Prevent Detect Predict Respond NetworkUsers Content Identity 12Copyright © 2017, Oracle and/or its affiliates. All rights reserved. |
  • 13. Copyright © 2017, Oracle and/or its affiliates. All rights reserved. | New Generation Identity SOC Framework 13 Threat intelligence CASB UEBA Identity Management SIEM Automated remediation
  • 14. Copyright © 2017, Oracle and/or its affiliates. All rights reserved. | oracle.com/goto/gdpr 14
  • 15. Copyright © 2017, Oracle and/or its affiliates. All rights reserved. | 15

Notes de l'éditeur

  1. Mandatory slide
  2. This entire section is optional; each single slide in this section is optional
  3. This slide is mandatory. All the Oracle GDPR story is based on this slide. When vendors claim a silver bullet technology are lying ...
  4. This slide is optional as the full section
  5. Since the next four slides are optional, the last sentence in this slide is optional. If you decide to hide the next four slide make sure at least you understand the arrows here. Each arrow corresponds to one slide after.