Big Data Trust and Reputation, Privacy Cyber Threat Intelligence

Size: px
Start display at page:

Download "Big Data Trust and Reputation, Privacy Cyber Threat Intelligence"

Transcription

1 Big Data Trust and Reputation, Privacy Cyber Threat Intelligence October 27, 2015 Start Time: 9 am US Pacific / 12 noon US Eastern / 5 pm London Time #ISSAWebConf

2 Big Data Trust and Reputation, Privacy Cyber Threat Intelligence Welcome Conference Moderator Hari Pendyala ISSA Fellow and Member, Chennai, Asia Pacific Chapter Web Conference Committee To ask a question: Type in your question in the Chat area of your screen. You may need to click on the double arrows to open this function. #ISSAWebConf 2

3 Speaker Introduction JC Cannon Founder, Assertive Privacy Jude Patrick Vice President Alliances, Venusgeo Solutions Ian Amit Vice President, ZeroFOX To ask a question: Type in your question in the Chat area of your screen. You may need to click on the double arrows to open this function. #ISSAWebConf 3

4 Big Data Trust and Reputation, Privacy Cyber Threat Intelligence JC Cannon Founder, Assertive Privacy To ask a question: Type in your question in the Chat area of your screen. You may need to click on the double arrows to open this function. #ISSAWebConf 4

5 Overview Big Data collection is pervasive It can be used to improve society It helps keep us safe It keeps us entertained Big Data collection leads to abuses 5

6 Online Collection Online Advertising Companies 2013, 2014 revenue $42.8B, $49.5B Cross-device tracking includes interests, location, contacts Profiled based on friends and neighbors AOL, Google, Yahoo let you see interests Siri, Cortana, Google Now Sends your audio to the cloud Shares the audio with third parties Remedies Opt-out of behavioral advertising Use private browsing and a VPN 6

7 Cloud Storage Still too many unencrypted wireless connections Apple icloud breach Snapchat lets you pay for disappeared snaps Using a cloud service requires a lot of trust Remedies Use a public VPN to ensure an encrypted connection Understand what is going to the cloud and manage it Use Cloud Security Alliance to evaluate services 7

8 Facial Recognition ChurchIx.com Professor Aquisti of CMU identified students with 35% accuracy Facebook and Google have 90%+ accuracy Government tracking using FR 30 churches tracking attendance using FR Remedies Opt out of the usage of facial recognition Wear a big hat and glasses 8

9 Body Cameras Drivers shown drunken and vomiting Protestor privacy Police videos withheld and edited No more topless French sunbathers Remedies Create new laws Behave in public 9

10 Online Reputation Bullying and trolling Revenge porn Online shaming Cecil the Lion costume Dog poo girl Remedies Reread before hitting send Monitor posts about you Have PR manage your brand 10

11 Government Surveillance OPM data breach scandal Seattle cellphone tracking NSA shared sensitive photos from surveillance CHIP shared sensitive photos from traffic stops EU Safe Harbor has been invalidated Remedies Institute a Consumer Privacy Bill of Rights 11

12 Conclusion Big Data can do amazing things for society In the wrong hands Big Data can be destructive Monitor your online existence Work to mitigate online risks 12

13 Big Data Trust and Reputation, Privacy Cyber Threat Intelligence Thank you! 13

14 Question and Answer JC Cannon Founder, Assertive Privacy To ask a question: Type in your question in the Chat area of your screen. You may need to click on the double arrows to open this function. #ISSAWebConf 14

15 Big Data Trust and Reputation, Privacy Cyber Threat Intelligence Thank you JC Cannon Founder, Assertive Privacy 15

16 Big Data Trust and Reputation, Privacy Cyber Threat Intelligence Jude Patrick Vice President Alliances, Venusgeo Solutions To ask a question: Type in your question in the Chat area of your screen. You may need to click on the double arrows to open this function. #ISSAWebConf 16

17 BIGDATA Technology to handle Large complex Datasets Technology to handle Disks Speed and Size 17

18 BIGDATA Security Challenges 1. MapReduce - Secure computations in distributed programming frameworks 2. NoSQL - Security best practices for non-relational data stores 3. AST - Secure data storage and transactions logs 4. End-point input validation/filtering 5. Real-time security/compliance monitoring 6. Scalable and composable privacy-preserving data mining and analytics 7. ABE - Cryptographically enforced access control and secure communication 8. Granular access control 9. Granular audits 10. Data provenance 18

19 Security Considerations 1. Identify data and its associated security/privacy requirements Prevent sensitive data when its not required, don t store it 2. Infrastructure configuration management tool is required to manage the clusters Puppet or Chef 3. Nodes and Request validation Authentication Authorization 4. Secure the underlying OS Process Hardening 5. Use of transmission level security SSL / TLS to authenticate and ensure privacy of communications between cluster nodes 19

20 Security Considerations(Continued) 6. Have a Check Point Implement a check point at the node level to block access to users/ips as required for client communication directly with the resource managers 7. Secure SQL-Injection HiveQL includes many operators, functions and expressions commonly abused by SQL by injection attacks Count Union Distinct Wait For Sub Queries Expression joined by OR in a WHERE clause Comparisons between two constants Protecting HiveQL Injection Accountability (user developed functions, views, logic) Security reviews of MapReduce/HiveQL applications Revoke access where possible 20

21 ELK Security Architecture 21

22 HDFS Security Architecture 22

23 NoSQL Security Architecture 23

24 End to End Architecture 24

25 Big Data Trust and Reputation, Privacy Cyber Threat Intelligence Thank you! 25

26 Question and Answer Jude Partick Vice President Alliances, Venusgeo Solutions To ask a question: Type in your question in the Chat area of your screen. You may need to click on the double arrows to open this function. #ISSAWebConf 26

27 Big Data Trust and Reputation, Privacy Cyber Threat Intelligence Thank you Jude Patrick Vice President Alliances, Venusgeo Solutions 27

28 Big Data Trust and Reputation, Privacy Cyber Threat Intelligence Ian Amit Vice President, ZeroFOX To ask a question: Type in your question in the Chat area of your screen. You may need to click on the double arrows to open this function. #ISSAWebConf 28

29 Threat Intelligence where is my magic button?! They promised us hoverboards, at least deliver on magical threat intelligence! 29

30 Threat Intelligence where is my magic button?! They promised us hoverboards, at least deliver on magical threat intelligence! Throwing lots of general threat data into big data gets us great general signatures (IOCs). But is that what we asked for need? 30

31 Threat Intelligence where is my magic button?! They promised us hoverboards, at least deliver on magical threat intelligence! Throwing lots of general threat data into big data gets us great general signatures (IOCs). But is that what we asked for need? Let s talk about what is it we should be looking for as part of Threat Intelligence before buying all the feeds 31

32 Threat Intelligence? Start with Threat Modeling 32

33 Threat Intelligence? Start with Threat Modeling Controls Assets Threats 33

34 Threat Intelligence? Start with Threat Modeling Controls Assets Threats 34

35 What s in a threat? Actor Community Industry Vertical Geography Culture Organization People (employees, executives) 3 rd parties 35

36 What s in a threat? Actor Community Industry Vertical Geography Culture Organization People (employees, executives) 3 rd parties 36

37 What s in a threat? Actor Community Industry Vertical Geography Culture Organization People (employees, executives) 3 rd parties Big Data 37

38 Turning Data into Intelligence: Context! Big Data Controls Assets Threats 38

39 Turning Data into Intelligence: Context! Big Data Controls Assets Threats 39

40 What do I really do with this Threat Intelligence? Update your signatures/blacklists? NO! Adjust your controls based on the threats and their access/affect on your assets Controls Assets Threats 40

41 And close the loop 41

42 A note on privacy It doesn t really exist. 42

43 A note on privacy It doesn t really exist. Not really. Unless 43

44 A note on privacy It doesn t really exist. Not really. Unless Correlating a lot of small (seemingly irrelevant) pieces of data in context Intelligence 44

45 A note on privacy It doesn t really exist. Not really. Unless Correlating a lot of small (seemingly irrelevant) pieces of data in context Intelligence Intelligence!= Privacy 45

46 Trust? Reputation? How do you determine? 46

47 Trust? Reputation? How do you determine? My online reputation On Facebook On Twitter On LinkedIn Etc 47

48 Trust? Reputation? How do you determine? My online reputation On Facebook On Twitter On LinkedIn Etc Do you trust me? 48

49 Privacy, Trust, Reputation Control Controlling what I opt to put out there How is my organization perceived online What s out there that s out of my immediate control? What is the risk of 3 rd party losing my data? (Experian ) 49

50 Privacy, Trust, Reputation Control Controlling what I opt to put out there How is my organization perceived online What s out there that s out of my immediate control? What is the risk of 3 rd party losing my data? (Experian ) Back to threat modeling ;-) 50

51 Big Data Trust and Reputation, Privacy Cyber Threat Intelligence Thank you 51

52 Question and Answer Ian Amit Vice President, To ask a question: Type in your question in the Chat area of your screen. You may need to click on the double arrows to open this function. #ISSAWebConf 52

53 Big Data Trust and Reputation, Privacy Cyber Threat Intelligence Thank you Ian Amit Vice President, 53

54 Open Panel with Audience Q&A JC Cannon Founder, Assertive Privacy Jude Patrick Vice President Alliences, Venusgeo Solutions Ian Amit Vice President, ZeroFOX #ISSAWebConf To ask a question: Type in your question in the Chat area of your screen. You may need to click on the double arrows to open this function. 54

55 Closing Remarks Thank you Citrix for donating the Webcast service 55

56 CPE Credit Within 24 hours of the conclusion of this webcast, you will receive a link via to a post Web Conference quiz. After the successful completion of the quiz you will be given an opportunity to PRINT a certificate of attendance to use for the submission of CPE credits. On-Demand Viewers Quiz Link: Conference-October Big-Data-Trust-and- Reputation-Privacy-Cyber-Threat-Intelligence #ISSAWebConf 56

Big Data Security. Kevvie Fowler. kpmg.ca

Big Data Security. Kevvie Fowler. kpmg.ca Big Data Security Kevvie Fowler kpmg.ca About myself Kevvie Fowler, CISSP, GCFA Partner, Advisory Services KPMG Canada Industry contributions Big data security definitions Definitions Big data Datasets

More information

Open Software and Trust Better Than Free? April 28, 2015 Start Time: 9am US Pacific /12 noon US Eastern/ 5pm London Time

Open Software and Trust Better Than Free? April 28, 2015 Start Time: 9am US Pacific /12 noon US Eastern/ 5pm London Time Open Software and Trust Better Than Free? April 28, 2015 Start Time: 9am US Pacific /12 noon US Eastern/ 5pm London Time 1 T Sponsored by: #ISSAWebConf 2 Welcome Conference Moderator Phillip Griffin CISM,

More information

Mobile App Security: Who Else is on Your Device? August 27, 2013

Mobile App Security: Who Else is on Your Device? August 27, 2013 Mobile App Security: Who Else is on Your Device? August 27, 2013 Start Time: 9 AM US Pacific, Noon US Eastern, 5 pm London 1 2 Generously sponsored by: Welcome Conference Moderator Hari Pendyala ISSA Fellow

More information

Dorian Grey & The Net: Social Media Monitoring. November 18, 2014 Start Time: 9am US Pacific /12 noon US Eastern/ 5pm London Time

Dorian Grey & The Net: Social Media Monitoring. November 18, 2014 Start Time: 9am US Pacific /12 noon US Eastern/ 5pm London Time Dorian Grey & The Net: Social Media Monitoring November 18, 2014 Start Time: 9am US Pacific /12 noon US Eastern/ 5pm London Time 1 T Brought to you by: #ISSAWebConf 2 Welcome Conference Moderator Matthew

More information

Network Security Testing

Network Security Testing Network Security Testing Are There Really Different Types of Testing? July 28, 2015 Start Time: 9 am US Pacific / 12 noon US Eastern / 5 pm London Time #ISSAWebConf WebCONFERENCES Network Security Testing

More information

GRC/Cyber Insurance. February 18, 2014. Start Time: 9 AM US Pacific, Noon US Eastern, 5 pm London. Join the conversation: #ISSAWebConf

GRC/Cyber Insurance. February 18, 2014. Start Time: 9 AM US Pacific, Noon US Eastern, 5 pm London. Join the conversation: #ISSAWebConf GRC/Cyber Insurance February 18, 2014 Start Time: 9 AM US Pacific, Noon US Eastern, 5 pm London Join the conversation: 1 Generously sponsored by: 2 Welcome Conference Moderator Allan Wall ISSA Web Conference

More information

BYOD to the Cloud May 28, 2013

BYOD to the Cloud May 28, 2013 BYOD to the Cloud May 28, 2013 Start Time: 9 AM US Pacific, Noon US Eastern, 5 pm London 1 2 Generously sponsored by: Welcome Conference Moderator Matt Mosley Northern Virginia, USA Chapter ISSA Web Conference

More information

Top Ten Security and Privacy Challenges for Big Data and Smartgrids. Arnab Roy Fujitsu Laboratories of America

Top Ten Security and Privacy Challenges for Big Data and Smartgrids. Arnab Roy Fujitsu Laboratories of America 1 Top Ten Security and Privacy Challenges for Big Data and Smartgrids Arnab Roy Fujitsu Laboratories of America 2 User Roles and Security Concerns [SKCP11] Users and Security Concerns [SKCP10] Utilities:

More information

A Study on Security and Privacy in Big Data Processing

A Study on Security and Privacy in Big Data Processing A Study on Security and Privacy in Big Data Processing C.Yosepu P Srinivasulu Bathala Subbarayudu Assistant Professor, Dept of CSE, St.Martin's Engineering College, Hyderabad, India Assistant Professor,

More information

Cyber Analysis Tools:

Cyber Analysis Tools: Cyber Analysis Tools: The State of the Union August 26, 2014 Start Time: 9am US Pacific /12 noon US Eastern/ 5pm London Time 1 Generously sponsored by: #ISSAWebConf 2 Welcome Conference Moderator Matt

More information

Security Infrastructure for Trusted Offloading in Mobile Cloud Computing

Security Infrastructure for Trusted Offloading in Mobile Cloud Computing Security Infrastructure for Trusted Offloading in Mobile Cloud Computing Professor Kai Hwang University of Southern California Presentation at Huawei Forum, Santa Clara, Nov. 8, 2014 Mobile Cloud Security

More information

Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG

Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG 1 The Big Data Working Group (BDWG) will be identifying scalable techniques for data-centric security and privacy problems. BDWG s investigation

More information

Data safety at UXprobe. White Paper Copyright 2015 UXprobe bvba

Data safety at UXprobe. White Paper Copyright 2015 UXprobe bvba Data safety at UXprobe White Paper Copyright 2015 UXprobe bvba Table of contents Executive summary.... 3 1. Google App Engine... 4 2. Security at Google... 4 2.1. Data Access and identity... 4 2.2. Storage...

More information

Cloud Data Security. Sol Cates CSO @solcates scates@vormetric.com

Cloud Data Security. Sol Cates CSO @solcates scates@vormetric.com Cloud Data Security Sol Cates CSO @solcates scates@vormetric.com Agenda The Cloud Securing your data, in someone else s house Explore IT s Dirty Little Secret Why is Data so Vulnerable? A bit about Vormetric

More information

Asset Management In A Consumerized World

Asset Management In A Consumerized World Asset Management In A Consumerized World Generously sponsored by: August 28, 2012 Start Time: 9 AM US Pacific, Noon US Eastern, 5 pm London Welcome Conference Moderator Allan Wall ISSA Web Conference Committee

More information

Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG

Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG 1 Security Analytics Crypto and Privacy Technologies Infrastructure Security 60+ members Framework and Taxonomy Chair - Sree Rajan, Fujitsu

More information

Securing the Database Stack

Securing the Database Stack Technical Brief Securing the Database Stack How ScaleArc Benefits the Security Team Introduction Relational databases store some of the world s most valuable information, including financial transactions,

More information

White Paper. Intelligence Driven. Security Monitoring. v.2.1.1. nexusguard.com

White Paper. Intelligence Driven. Security Monitoring. v.2.1.1. nexusguard.com White Paper 1 Intelligence Driven Security Monitoring v.2.1.1 Overview In today s hypercompetitive business environment, companies have to make swift and decisive decisions. Making the right judgment call

More information

Organizational Impact of Big Data on Privacy & Security

Organizational Impact of Big Data on Privacy & Security Organizational Impact of Big Data on Privacy & Security Marijn Janssen, Agung Wahyudi Delft University of Technology EdCon Puerto Rico, 12 August 2015 OUTLINE 01 Privacy & Security in Organization 02 Big

More information

Social Media Get Beyond the Hype and Find Out the True Business Value

Social Media Get Beyond the Hype and Find Out the True Business Value Social Media Get Beyond the Hype and Find Out the True Business Value Feb. 28, 2012 Social Media Get Beyond the Hype and Find Out the True Business Value Feb. 28, 2012 1 Webinar Audio Options Mic & Speakers

More information

Vyve Broadband Website Privacy Policy. What Information About Me Is Collected and Stored?

Vyve Broadband Website Privacy Policy. What Information About Me Is Collected and Stored? Vyve Broadband Website Privacy Policy Effective: July 31, 2015 Vyve Broadband ( Vyve, we, us, our ) is committed to letting you know how we will collect and use your information. This Website Privacy Policy

More information

NIST Big Data Public Working Group

NIST Big Data Public Working Group NIST Big Data Public Working Group Requirements May 13, 2014 Arnab Roy, Fujitsu On behalf of the NIST BDWG S&P Subgroup S&P Requirements Emerging due to Big Data Characteristics Variety: Traditional encryption

More information

Agenda 4/21/2015. 1. Big Data Level Set 2. Who are we? 3. What do we do? 4. What have we done so far? 5. What are we working on? 6.

Agenda 4/21/2015. 1. Big Data Level Set 2. Who are we? 3. What do we do? 4. What have we done so far? 5. What are we working on? 6. Wilco van Ginkel, Co-Chair BDWG Agenda 1. Big Data Level Set 2. Who are we? 3. What do we do? 4. What have we done so far? 5. What are we working on? 6. Q&A 1 Big Data Level Set 2 Word on the street Sliding

More information

Are You Ready for Big Data?

Are You Ready for Big Data? Are You Ready for Big Data? Jim Gallo National Director, Business Analytics February 11, 2013 Agenda What is Big Data? How do you leverage Big Data in your company? How do you prepare for a Big Data initiative?

More information

Introduction to Cyber Security / Information Security

Introduction to Cyber Security / Information Security Introduction to Cyber Security / Information Security Syllabus for Introduction to Cyber Security / Information Security program * for students of University of Pune is given below. The program will be

More information

Big Data: Controlling the Perfect Storm September 24, 2013

Big Data: Controlling the Perfect Storm September 24, 2013 Big Data: Controlling the Perfect Storm September 24, 2013 Start Time: 9 AM US Pacific, Noon US Eastern, 5 pm London 1 2 Generously sponsored by: Welcome Conference Moderator Matt Mosley Northern Virginia,

More information

REVOLUTIONIZING ADVANCED THREAT PROTECTION

REVOLUTIONIZING ADVANCED THREAT PROTECTION REVOLUTIONIZING ADVANCED THREAT PROTECTION A NEW, MODERN APPROACH Blue Coat Advanced Threat Protection Group GRANT ASPLUND Senior Technology Evangelist 1 WHY DO I STAND ON MY DESK? "...I stand upon my

More information

HTTPS Inspection with Cisco CWS

HTTPS Inspection with Cisco CWS White Paper HTTPS Inspection with Cisco CWS What is HTTPS? Hyper Text Transfer Protocol Secure (HTTPS) is a secure version of the Hyper Text Transfer Protocol (HTTP). It is a combination of HTTP and a

More information

Data Refinery with Big Data Aspects

Data Refinery with Big Data Aspects International Journal of Information and Computation Technology. ISSN 0974-2239 Volume 3, Number 7 (2013), pp. 655-662 International Research Publications House http://www. irphouse.com /ijict.htm Data

More information

Moderator: Panelists: Panel #2 Big Data: Application Security and Privacy. Keith Swenson, VP of Research and Development, Fujitsu America, Inc.

Moderator: Panelists: Panel #2 Big Data: Application Security and Privacy. Keith Swenson, VP of Research and Development, Fujitsu America, Inc. Panel #2 Big Data: Application Security and Privacy 2:15 PM 3:00 PM Moderator: Keith Swenson, VP of Research and Development, Fujitsu America, Inc. Panelists: Taka Matsutsuka, Researcher, Fujitsu Laboratories

More information

How to Dominate Your Local Market Online Now

How to Dominate Your Local Market Online Now How to Dominate Your Local Market Online Now Get Leads Contacting You For Your Products And Services Quickly and Accurately Like A Gunslinger with Local PPC Who Jesse Anema? I am the owner and founder

More information

1. Understanding Big Data

1. Understanding Big Data Big Data and its Real Impact on Your Security & Privacy Framework: A Pragmatic Overview Erik Luysterborg Partner, Deloitte EMEA Data Protection & Privacy leader Prague, SCCE, March 22 nd 2016 1. 2016 Deloitte

More information

On the features and challenges of security and privacy in distributed internet of things. C. Anurag Varma achdc@mst.edu CpE 6510 3/24/2016

On the features and challenges of security and privacy in distributed internet of things. C. Anurag Varma achdc@mst.edu CpE 6510 3/24/2016 On the features and challenges of security and privacy in distributed internet of things C. Anurag Varma achdc@mst.edu CpE 6510 3/24/2016 Outline Introduction IoT (Internet of Things) A distributed IoT

More information

Are You Ready for Big Data?

Are You Ready for Big Data? Are You Ready for Big Data? Jim Gallo National Director, Business Analytics April 10, 2013 Agenda What is Big Data? How do you leverage Big Data in your company? How do you prepare for a Big Data initiative?

More information

Business Case for Voltage SecureMail Mobile Edition

Business Case for Voltage SecureMail Mobile Edition WHITE PAPER Business Case for Voltage SecureMail Mobile Edition Introduction Mobile devices such as smartphones and tablets have become mainstream business productivity tools with email playing a central

More information

INTRODUCTION TO APACHE HADOOP MATTHIAS BRÄGER CERN GS-ASE

INTRODUCTION TO APACHE HADOOP MATTHIAS BRÄGER CERN GS-ASE INTRODUCTION TO APACHE HADOOP MATTHIAS BRÄGER CERN GS-ASE AGENDA Introduction to Big Data Introduction to Hadoop HDFS file system Map/Reduce framework Hadoop utilities Summary BIG DATA FACTS In what timeframe

More information

Getting Started with the iscan Online Data Breach Risk Intelligence Platform

Getting Started with the iscan Online Data Breach Risk Intelligence Platform Getting Started with the iscan Online Data Breach Risk Intelligence Platform 2 Table of Contents Overview... 3 Data Breach Risk Intelligence... 3 Data Breach Prevention Lifecycle Defined... 3 Choosing

More information

Vess A2000 Series HA Surveillance with Milestone XProtect VMS Version 1.0

Vess A2000 Series HA Surveillance with Milestone XProtect VMS Version 1.0 Vess A2000 Series HA Surveillance with Milestone XProtect VMS Version 1.0 2014 PROMISE Technology, Inc. All Rights Reserved. Contents Introduction 1 Purpose 1 Scope 1 Audience 1 What is High Availability?

More information

WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales

WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales The Cost of Cybercrime Sony $171m PlayStation 3 data breach (April 2011) $3 trillion

More information

Campaign Goals, Objectives and Timeline SEO & Pay Per Click Process SEO Case Studies SEO & PPC Strategy On Page SEO Off Page SEO Pricing Plans Why Us

Campaign Goals, Objectives and Timeline SEO & Pay Per Click Process SEO Case Studies SEO & PPC Strategy On Page SEO Off Page SEO Pricing Plans Why Us Campaign Goals, Objectives and Timeline SEO & Pay Per Click Process SEO Case Studies SEO & PPC Strategy On Page SEO Off Page SEO Pricing Plans Why Us & Contact Generate organic search engine traffic to

More information

INFORMATION SECURITY GUIDE. Cloud Computing Outsourcing. Information Security Unit. Information Technology Services (ITS) July 2013

INFORMATION SECURITY GUIDE. Cloud Computing Outsourcing. Information Security Unit. Information Technology Services (ITS) July 2013 INFORMATION SECURITY GUIDE Cloud Computing Outsourcing Information Security Unit Information Technology Services (ITS) July 2013 CONTENTS 1. Background...2 2. Legislative and Policy Requirements...3 3.

More information

Tableau Online Security in the Cloud

Tableau Online Security in the Cloud Tableau Online Security in the Cloud Author: Ellie Fields Senior Director, Product Marketing, Tableau Software June 2013 p2 Tableau Software understands that data is among the most strategic and important

More information

Security Controls for the Autodesk 360 Managed Services

Security Controls for the Autodesk 360 Managed Services Autodesk Trust Center Security Controls for the Autodesk 360 Managed Services Autodesk strives to apply the operational best practices of leading cloud-computing providers around the world. Sound practices

More information

Global ediscovery Client Data Security. Managed technology for the global legal profession

Global ediscovery Client Data Security. Managed technology for the global legal profession Global ediscovery Client Data Security Managed technology for the global legal profession Epiq Systems is a global leader in providing fully integrated technology products and services for ediscovery and

More information

THEODORA TITONIS VERACODE Vice President Mobile

THEODORA TITONIS VERACODE Vice President Mobile THEODORA TITONIS VERACODE Vice President Mobile MOBILE SECURITY Increasing Threat MOBILE RISK 64% 34% 47% Companies with no BYOD policy. 3 Companies with no app security program. 4 614% Nearly half of

More information

Scaling Big Data Mining Infrastructure: The Smart Protection Network Experience

Scaling Big Data Mining Infrastructure: The Smart Protection Network Experience Scaling Big Data Mining Infrastructure: The Smart Protection Network Experience 黃 振 修 (Chris Huang) SPN 主 動 式 雲 端 截 毒 技 術 架 構 師 About Me SPN 主 動 式 雲 端 截 毒 技 術 架 構 師 SPN Hadoop 基 礎 運 算 架 構 師 Hadoop in Taiwan

More information

Troux Hosting Options

Troux Hosting Options Troux Hosting Options Introducing Troux Hosting Options Benefits of a Hosted Troux Environment...3 Convenience...3 Time-to-Value...3 Reduced Cost of Ownership...3 Scalability and Flexibility...3 Security...4

More information

Talen Energy Corporation Website Privacy Notice

Talen Energy Corporation Website Privacy Notice Talen Energy Corporation Website Privacy Notice Talen Energy Corporation and its affiliates (collectively referred to in this notice as Talen Energy, we, us, our and other similar pronouns), have developed

More information

Cloud Computing. What s the Big Deal? Michael J. Carey Information Systems Group CS Department UC Irvine

Cloud Computing. What s the Big Deal? Michael J. Carey Information Systems Group CS Department UC Irvine Cloud Computing and Big Data: What s the Big Deal? Michael J. Carey Information Systems Group CS Department UC Irvine What Is Cloud Computing? Cloud computing is a model for enabling ubiquitous, convenient,

More information

Protecting Your Network Against Risky SSL Traffic ABSTRACT

Protecting Your Network Against Risky SSL Traffic ABSTRACT Protecting Your Network Against Risky SSL Traffic ABSTRACT Every day more and more Web traffic traverses the Internet in a form that is illegible to eavesdroppers. This traffic is encrypted with Secure

More information

Redefining SIEM to Real Time Security Intelligence

Redefining SIEM to Real Time Security Intelligence Redefining SIEM to Real Time Security Intelligence David Osborne Security Architect September 18, 2012 Its not paranoia if they really are out to get you Malware Malicious Insiders Exploited Vulnerabilities

More information

Getting Started Guide

Getting Started Guide Getting Started Guide Before you set up your account, you may want to spend a few minutes thinking about what you want to get out of Flextivity. Of course, Flextivity helps you successfully manage basic

More information

How Using Big Data in Security Helps (and Hurts) Us

How Using Big Data in Security Helps (and Hurts) Us How Using Big Data in Security Helps (and Hurts) Us Kerry Matre, CIPP/US What is your role? 2 $300 Billion 3 What do insiders look like? 4 Basic insider threat monitoring Block IPs Signature based monitors

More information

Enterprise Security Solutions

Enterprise Security Solutions Enterprise Security Solutions World-class technical solutions, professional services and training from experts you can trust ISOCORP is a Value-Added Reseller (VAR) and services provider for best in class

More information

Ready Set Grow. From Push to Pull: Creating Demand for your Offering. Season Three Webinar Two. Session Summary. May 11, 2010.

Ready Set Grow. From Push to Pull: Creating Demand for your Offering. Season Three Webinar Two. Session Summary. May 11, 2010. Ready Set Grow Season Three Webinar Two Session Summary From Push to Pull: Creating Demand for your Offering May 11, 2010 Presented by: In collaboration with: Sponsored by: Introduction The Ready Set Grow

More information

#ITtrends #ITTRENDS SYMANTEC VISION 2012 1

#ITtrends #ITTRENDS SYMANTEC VISION 2012 1 #ITtrends 1 Strategies for Security and Management in a Mobile and Virtual World Anil Chakravarthy Senior Vice President, Enterprise Security Group 2 MASSIVE INCREASE IN SOPHISTICATED ATTACKS 403 million

More information

Protect Your Online Footprint. HINTS & TIPS provided by MWR InfoSecurity and the Data Baby project

Protect Your Online Footprint. HINTS & TIPS provided by MWR InfoSecurity and the Data Baby project HINTS & TIPS provided by MWR InfoSecurity and the Data Baby project Logging on is now one of the first things we do every day. And every time we do, we leave a trace, often without giving a thought to

More information

A SURVEY OF CLOUD COMPUTING: NETWORK BASED ISSUES PERFORMANCE AND ANALYSIS

A SURVEY OF CLOUD COMPUTING: NETWORK BASED ISSUES PERFORMANCE AND ANALYSIS A SURVEY OF CLOUD COMPUTING: NETWORK BASED ISSUES PERFORMANCE AND ANALYSIS *Dr Umesh Sehgal, #Shalini Guleria *Associate Professor,ARNI School of Computer Science,Arni University,KathagarhUmeshsehgalind@gmail.com

More information

The Internet of Things (IoT) Opportunities and Risks

The Internet of Things (IoT) Opportunities and Risks Session No. 744 The Internet of Things (IoT) Opportunities and Risks David Loomis, CSP Risk Specialist Chubb Group of Insurance Companies Brian Wohnsiedler, CSP Risk Specialist Chubb Group of Insurance

More information

Cybersecurity: Navigating a Changing Landscape

Cybersecurity: Navigating a Changing Landscape Cybersecurity: Navigating a Changing Landscape Cybersecurity: Navigating a Changing Landscape The Privacy & Security Forum 2015 Karl J. West, AVP and CISO LA County 350,000 Advocate Medical Group 4,000,000

More information

Increase insight. Reduce risk. Feel confident.

Increase insight. Reduce risk. Feel confident. Increase insight. Reduce risk. Feel confident. Define critical goals with enhanced visibility then enable security and compliance across your complex IT infrastructure. VIRTUALIZATION + CLOUD NETWORKING

More information

The Future of Data Management

The Future of Data Management The Future of Data Management with Hadoop and the Enterprise Data Hub Amr Awadallah (@awadallah) Cofounder and CTO Cloudera Snapshot Founded 2008, by former employees of Employees Today ~ 800 World Class

More information

THE 2014 THREAT DETECTION CHECKLIST. Six ways to tell a criminal from a customer.

THE 2014 THREAT DETECTION CHECKLIST. Six ways to tell a criminal from a customer. THE 2014 THREAT DETECTION CHECKLIST Six ways to tell a criminal from a customer. Telling criminals from customers online isn t getting any easier. Attackers target the entire online user lifecycle from

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

Key Security Questions to Ask a Financial Data Aggregation Provider Is the data aggregation partner you re considering following the best practices

Key Security Questions to Ask a Financial Data Aggregation Provider Is the data aggregation partner you re considering following the best practices Key Security Questions to Ask a Financial Data Aggregation Provider Is the data aggregation partner you re considering following the best practices for security and privacy? Here s how to find out. TABLE

More information

BeyondInsight Version 5.6 New and Updated Features

BeyondInsight Version 5.6 New and Updated Features BeyondInsight Version 5.6 New and Updated Features BeyondInsight 5.6 Expands Risk Visibility Across New Endpoint, Cloud and Firewall Environments; Adds Proactive Threat Alerts The BeyondInsight IT Risk

More information

Ahead of the threat with Security Intelligence

Ahead of the threat with Security Intelligence Ahead of the threat with Security Intelligence PITB Information Security Conference 2013 Zoaib Nafar Brand Technical Sales Lead 2012 IBM Corporation 1 The world is becoming more digitized and interconnected,

More information

MANAGED MICROSOFT AZURE SERVICES

MANAGED MICROSOFT AZURE SERVICES MANAGED MICROSOFT AZURE SERVICES Moving Your Applications to the Microsoft Azure Cloud? Let Connectria Help. No other provider hosts as many technologies in the Cloud as Connectria. If you re interested

More information

Transparency. Privacy. Compliance. Security. What does privacy at Microsoft mean? Are you using my data to build advertising products?

Transparency. Privacy. Compliance. Security. What does privacy at Microsoft mean? Are you using my data to build advertising products? Privacy Transparency What does privacy at Microsoft mean? Are you using my data to build advertising products? Where is my data? Who has access to my data? Compliance What certifications and capabilities

More information

ON24 Platform 10 Webcasting Industry Standard for Demand Generation and Customer Engagement

ON24 Platform 10 Webcasting Industry Standard for Demand Generation and Customer Engagement ON24 Platform 10 Webcasting Industry Standard for Demand Generation and Customer Engagement ON24 PLATFORM 10 BENEFITS Efficiently and cost-effectively generate sales-qualified leads Influence, nurture,

More information

Westcon Presentation on Security Innovation, Opportunity, and Compromise

Westcon Presentation on Security Innovation, Opportunity, and Compromise Westcon Presentation on Security Innovation, Opportunity, and Compromise Christian A. Christiansen Program Vice President IDC Security Products & Services What s Happening with Threats? 1.5B 80% 33% $1.3M

More information

Secure any data, anywhere. The Vera security architecture

Secure any data, anywhere. The Vera security architecture 2015 VERA TECHNICAL WHITEPAPER Secure any data, anywhere. The Vera security architecture At Vera TM, we believe that enterprise security perimeters are porous and data will travel. In a world of continuous

More information

What are cloud services?

What are cloud services? Stay Connected: Leveraging the Cloud and Mobile Applications for Enhanced Security Jumbi Edulbehram, Next Level Security Systems Kevin Dailey, Unified Physical Security What are cloud services? Delivery

More information

Public Cloud Security: Surviving in a Hostile Multitenant Environment

Public Cloud Security: Surviving in a Hostile Multitenant Environment Public Cloud Security: Surviving in a Hostile Multitenant Environment SESSION ID: EXP-R01 Mark Russinovich Technical Fellow Windows Azure, Microsoft @markrussinovich The Third Computing Era Security Could

More information

Assessing Risks in the Cloud

Assessing Risks in the Cloud Assessing Risks in the Cloud Jim Reavis Executive Director Cloud Security Alliance Agenda Definitions of Cloud & Cloud Usage Key Cloud Risks About CSA CSA Guidance approach to Addressing Risks Research

More information

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance 3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014 Continuous Education Services (elearning/workshops) Compliance Management Portals Information Security

More information

Digital Pathways. Harlow Enterprise Hub, Edinburgh Way, Harlow CM20 2NQ. 0844 586 0040 intouch@digitalpathways.co.uk www.digpath.co.

Digital Pathways. Harlow Enterprise Hub, Edinburgh Way, Harlow CM20 2NQ. 0844 586 0040 intouch@digitalpathways.co.uk www.digpath.co. Harlow Enterprise Hub, Edinburgh Way, Harlow CM20 2NQ 0844 586 0040 intouch@digitalpathways.co.uk Security Services Menu has a full range of Security Services, some of which are also offered as a fully

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Protect the data that drives our customers business. Data Security. Imperva s mission is simple:

Protect the data that drives our customers business. Data Security. Imperva s mission is simple: The Imperva Story Who We Are Imperva is the global leader in data security. Thousands of the world s leading businesses, government organizations, and service providers rely on Imperva solutions to prevent

More information

Advanced Diagnostics Limited ( We ) are committed to protecting and respecting your privacy.

Advanced Diagnostics Limited ( We ) are committed to protecting and respecting your privacy. MOBILE APPLICATION PRIVACY POLICY Advanced Diagnostics Limited ( We ) are committed to protecting and respecting your privacy. SCOPE OF POLICY This policy (together with our end-user licence agreement

More information

Chapter 6. Foundations of Business Intelligence: Databases and Information Management

Chapter 6. Foundations of Business Intelligence: Databases and Information Management Chapter 6 Foundations of Business Intelligence: Databases and Information Management VIDEO CASES Case 1a: City of Dubuque Uses Cloud Computing and Sensors to Build a Smarter, Sustainable City Case 1b:

More information

The Cloud Balancing Act for IT: Between Promise and Peril

The Cloud Balancing Act for IT: Between Promise and Peril The Cloud Balancing Act for IT: Between Promise and Peril Table of Contents EXECUTIVE SUMMARY...2 ONBOARDING CLOUD SERVICES...3 SYSTEMS OF RECORD: THE NEXT WAVE OF CLOUD ADOPTION...6 A CULTURE OF COMPLIANCE

More information

Solve Your Top 10 Email Security Threats with TitanFile

Solve Your Top 10 Email Security Threats with TitanFile Solve Your Top 10 Email Security Threats with TitanFile Victor Abou-Assaleh, TitanFile Oct. 9, 2014 - LIANS Agenda Introduction Top 10 (Problem & Solution) Summary Demonstration Q & A 2 Meet Victor Engineer,

More information

Learning Management Redefined. Acadox Infrastructure & Architecture

Learning Management Redefined. Acadox Infrastructure & Architecture Learning Management Redefined Acadox Infrastructure & Architecture w w w. a c a d o x. c o m Outline Overview Application Servers Databases Storage Network Content Delivery Network (CDN) & Caching Queuing

More information

ZOOMIN.TV PRIVACY POLICY Last updated: 5 August 2014

ZOOMIN.TV PRIVACY POLICY Last updated: 5 August 2014 ZOOMIN.TV PRIVACY POLICY Last updated: 5 August 2014 We're always working to make our services even better. One of the ways we do that is by analyzing information we collect and receive about users in

More information

Secure Cloud-Ready Data Centers Juniper Networks

Secure Cloud-Ready Data Centers Juniper Networks Secure Cloud-Ready Data Centers Juniper Networks JUNIPER SECURITY LEADERSHIP A $1B BUSINESS Market Leadership Data Center with High- End Firewall #1 at 42% Secure Mobility with SSL VPN #1 at 25% Security

More information

Internet Explorer Services - What Makes Them Different?

Internet Explorer Services - What Makes Them Different? Privacy Policy Effective Starting: June 23, 2015 (view archived versions) Introduction This Privacy Policy explains what information Atlassian Pty Ltd and its related entities ("Atlassian") collect about

More information

White Paper How Noah Mobile uses Microsoft Azure Core Services

White Paper How Noah Mobile uses Microsoft Azure Core Services NoahMobile Documentation White Paper How Noah Mobile uses Microsoft Azure Core Services The Noah Mobile Cloud service is built for the Microsoft Azure platform. The solutions that are part of the Noah

More information

Innovative Security for an Accelerating World New Approaches for Chief Security Officers

Innovative Security for an Accelerating World New Approaches for Chief Security Officers Information Systems Security Association Innovative Security for an Accelerating World New Approaches for Chief Security Officers John N. Stewart Senior Vice President Chief Security and Trust Officer

More information

IBM Software Top tips for securing big data environments

IBM Software Top tips for securing big data environments IBM Software Top tips for securing big data environments Why big data doesn t have to mean big security challenges 2 Top Comprehensive tips for securing data big protection data environments for physical,

More information

A HELPING HAND TO PROTECT YOUR REPUTATION

A HELPING HAND TO PROTECT YOUR REPUTATION OVERVIEW SECURITY SOLUTIONS A HELPING HAND TO PROTECT YOUR REPUTATION CONTENTS INFORMATION SECURITY MATTERS 01 TAKE NOTE! 02 LAYERS OF PROTECTION 04 ON GUARD WITH OPTUS 05 THREE STEPS TO SECURITY PROTECTION

More information

Cloud security architecture

Cloud security architecture ericsson White paper Uen 284 23-3244 January 2015 Cloud security architecture from process to deployment The Trust Engine concept and logical cloud security architecture presented in this paper provide

More information

Executive Suite Series A Prolexic White Paper

Executive Suite Series A Prolexic White Paper A Prolexic White Paper DDoS Denial of Service Protection and the Cloud Introduction Cloud computing ( the cloud ) has transformed the way that the world s businesses deploy and share applications and IT

More information

Securing Privileges in the Cloud. A Clear View of Challenges, Solutions and Business Benefits

Securing Privileges in the Cloud. A Clear View of Challenges, Solutions and Business Benefits A Clear View of Challenges, Solutions and Business Benefits Introduction Cloud environments are widely adopted because of the powerful, flexible infrastructure and efficient use of resources they provide

More information

EXECUTIVE BRIEF PON SPON. The Cloud Application Explosion. Published April 2013. An Osterman Research Executive Brief. sponsored by.

EXECUTIVE BRIEF PON SPON. The Cloud Application Explosion. Published April 2013. An Osterman Research Executive Brief. sponsored by. EXECUTIVE BRIEF PON Explosion An Osterman Research Executive Brief Published April 2013 sponsored by SPON sponsored by Osterman Research, Inc. P.O. Box 1058 Black Diamond, Washington 98010-1058 USA Tel:

More information

Securing NoSQL Clusters

Securing NoSQL Clusters Presents Securing NoSQL Clusters Adrian Lane, CTO alane@securosis.com Twitter: @AdrianLane David Mortman dmortman@securosis.com Twitter: @ Independent analysts with backgrounds on both the user and vendor

More information

I. System Activities that Impact End User Privacy

I. System Activities that Impact End User Privacy I. System Activities that Impact End User Privacy A. The Information Life Cycle a. Manual processes i. Interaction ii. Data entry b. Systems i. Operating and file ii. Database iii. Applications iv. Network

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

Welcome! What We Do At IntelliSystems, our goal is to get Information Technology and telecommunications management out of your way so that you can focus on your business. Historical PC Business Network

More information

IBM Security Strategy

IBM Security Strategy IBM Security Strategy Intelligence, Integration and Expertise Kate Scarcella CISSP Security Tiger Team Executive M.S. Information Security IBM Security Systems IBM Security: Delivering intelligence, integration

More information