Other Privacy Team Members

Size: px
Start display at page:

Download "Other Privacy Team Members"

Transcription

1 Privacy Technologies in the Era of Big Data:! Reflections & New Directions Ersin Uzun, PhD Palo Alto Research Center Other Privacy Team Members Shantanu Rane, PhD Julien Freudiger, PhD

2 Ersin Uzun Director of Technology Solutions, Manager of Security PARC Focus on Network Security, Privacy Technologies, Usable Security. 2

3 Social network data Smartphone app data Online shopping Car navigation data h$p://pos$ypography.com Biometrics Healthcare data Internet of things telemetry Smart grid pricing & usage Intellectual property Industrial diagnostics data Demographic data National security data 3

4 4

5 State of Privacy Technologies Today Security/Privacy Security Research Ideal Efficiency time memory Industry Practice Utility variety of functions variety of insights accuracy 5

6 Even U.S. Government is taking notice Recommendation 3: With coordination and encouragement from OSTP, the NITRD agencies, should strengthen U.S. research in privacy-related technologies and in the relevant areas of social science that inform the successful application of those technologies.. create appropriate balance among economic opportunity, national priorities, and privacy protection. [PCAST Report, May 24] 6

7 Rest of the Talk. Current Models & Methods for Privacy-protecting Data Analytics - Private Data Sharing - Privacy-preserving Data Mining - Anonymization 2. Reflections and Potential New Research Directions 7

8 Models & Methods 8

9 (Incomplete) Taxonomy of Privacy- protec?ng Analy?cs Garbled Circuits Bloom Filters Secure Data Sharing Private Set Intersection Commutative Encryption OPE OPRFs Privacy-Preserving Data Mining Homomorphic Encryption Additive Hashing Garbled Circuits Multiplicative FHE Homomorphic Encryption Searchable Encryption Symmetric Functional Encryption Asymmetric Order-Preserving Encryption Anonymization Randomized Response Generalization k-anonymity l-diversity Differential Privacy t-closeness 9

10 Private Data Sharing Privacy questions. How to share common data w/o revealing unique/private data? Sharing protocol 2. How to privately ascertain whether data is worth sharing or purchasing?

11 What if Companies Could Share " Business Relevant Data? Entity! Data! Analytics! Prediction! Entity 2! Data 2! Analytics! Prediction! Collaboration improves analytics:! E.g., recommendations, predictions, modeling!

12 Problems with Sharing. Trust Will others leak my data? 2. Legal Liability Will I be sued for sharing customer data? (e.g., Negligence) 3. Competitive concerns Will my competitors outperform me? 4. Shared data quality Will data be reliable? In practice, few companies share data 2

13 A Sample Enabler: Private Set Intersection Private! Collaboration! Algorithm! Can be implemented in many ways with classical cryptographic tools, e.g., Bloom filters, hashing, RSA-style encryption, etc. Can be made secure against malicious participants. Supports a specific operation, requires security expertise for any tweaking Hard to use with noisy data. 3

14 Collaborative Security More data makes analytics better, faster, stronger It is the policy of the United States Government to increase the volume, timelines, and quality of cyber threat information shared with U.S. private sector entities so that these entities may better protect and defend themselves against cyber attacks. Barack Obama State of the Union Address, 23 4

15 Problem Companies are under cyber attacks [] 5.5 billion malware attacks in 2 4,5 new web based attacks each day Large quantities of attack information IP addresses, URLs, hostnames, vulnerabilities, phishing s Metadata (attack technique, activity description) Companies often hit by same attacks [2] [] Symantec, Security Report Highlights, 22! [2] Symantec, Malicious Code Trends, 22! 5

16 Traditional Solution Security Intelligence and Analytics (SIA) Learn about threat, block them Leverage Big Data Analytics algorithms Improve accuracy of security defenses Predict attacks Better allocate resources Limitations Only predict what you know 6

17 Limited Success of Industry Initiatives Governmental efforts PDD-63/HSPD-7. Clinton advocates protection of critical infrastructure by cooperative efforts from government and private sector. Bush agrees. Obama in 23 restates need for collaboration in State of Union Address FCC CSRIC working group advocates sharing via published code of conduct but admits limited adoption due to barriers Business efforts FS-ISAC: Data exchange in financial sector, since 999 RedSky Alliance: data exchange in IT, since 22 Dshield: Data exchange in IT, small corporations FIRST/CERTs: Organizations of CERTs to help with data sharing Standardization efforts IETF, ISO 27, and ITU-T advocate data sharing and published specific communication and data packet standards 7

18 Proposed Solution" Privacy-enhanced Sharing of Security Data Data! Company! Input: Obfuscated Data! Data 2! Company 2! Secure Information Sharing! Efficient cryptographic protocols! Augmented Data! Output: Relevant Data! Company! Augmented Data! Algorithm! Algorithm! Knowledge! Knowledge! Company 2! 8

19 Why Could This Work? Secure Data is encrypted Facilitate trust establishment Private Estimate benefits before sharing data Selective information shared Automated No human intervention No Central Trusted third party Fast Speedy turn around rate Firewall! Company 3 Firewall! Company Firewall! Company 2 9

20 Our Framework. Estimate benefits of collaboration Compute similarity metrics in privacy-preserving way 2. Select best partners to collaborate with Maximize collaboration potential by selecting best partners 3. Merge datasets Fuse data for better analytics 4. Predict misbehavior Rely on augmented data for better prediction. Controlled Data Sharing for Collabora?ve Predic?ve Blacklis?ng, DIMVA 25 2

21 . Secure and Private Estimation of Benefits Data Covariance Pearson Correlation Cosine NX (x i µ x )(y i µ y ) cov(x, y) = N i= cov(x, y) r(x, y) = cos(x, y) = x y xy k x kk y k Set Intersection Jaccard Sorensen-Dice J(x, y) = X T Y X S Y Previous work suggested similarity metrics We compute similarity metric without disclosing anything but metrics output Example Two parties, a and b, calculate a b using Private Set Intersection (PSI) Cryptographic protocol that does not disclose a and b content 2

22 2. Selection Possible strategies Assuming collaboration, each entity select top x metrics Assuming non-collaboration, each entity negotiates with others Example T! T! T 2! T 3! T 4! T 5! m,2 m,3 m,4 m,5 T 2! m 2,3 m 2,4 m 2,5 E.g., pick Top 5 pairs! T 3! m 3,4 m 3,5 T 4! m 4,5 T 5! 22

23 3. Merge Union.... Intersection! 23

24 4. Prediction Predict whether IP address is likely to attack in future Exponentially weighted past binary attacks to predict next day! weights! Training window Testing window r a,v = recommendation from a to v b a,v = binary attack vector from a to v α = weight factor t = training window size t = current time t + = prediction time If (r a,v >.5) then attack at t+ 24

25 Sample Results: Prediction Improvement Collaboration strategy <similarity metric, merge algorithm> Average Prediction Improvement over baseline <Random, Union> 8%! <Spearman, Union> 6%! <Pearson, Union> 9%! <Cosine, Union> 9%! <Jaccard, Union> 55%! <Intersection, Union> 56%! 25

26 Privacy-preserving Data Mining!! Data! Querying protocol!! Analytics! Privacy Questions. Which queries are possible given available privacy primitives? 2. How to preserve database privacy and query privacy? 3. How to detect insider threats based on queries? Sample Applications Federated search, Healthcare analytics, Data quality assessment, Education analytics, Transportation analytics, etc. 26

27 " A Sample Enabler: Homomorphic Encryption Data encrypted, not just in storage and transit, but also in computation. FHE holds out the promise of truly outsourced cloud computing. Limited (e.g.,, additively homomorphic) versions are reasonably efficient Significant performance penalty with FHE & today data grows faster than computational power in many cases (Moore s law might not help here) Encryption is not well-matched with typical workflows used by data scientists (e.g., trial-and-error, data cleaning, feature engineering, etc.) 27

28 Buying Data is Common Practice First Name Last Name Age State ZIP John Steinbeck 32 CA 9443 Jimi Hendrix 27 WA Isaac Asimov -5 NY NULL $ Threat mitigation / Intelligence Customer care analytics / Marketing 28

29 First Name Last Name Age State ZIP John Steinbeck 32 CA 9443 Jimi Hendrix 27 WA Isaac Asimov -5 NY NULL What about the data quality? Customer does not know quality of data prior to purchase Data cleaning accounts for up to 8% of development time in big data projects 29

30 Data Quality Metrics First Name Last Name Age State ZIP John Steinbeck 32 CA 9443 Jimi Hendrix 27 WA Isaac Asimov -5 NY NULL Completeness Percentage of elements that are properly populated Check for values such as NULL,, 3

31 Data Quality Metrics First Name Last Name Age State ZIP John Steinbeck 32 CA 9443 Jimi Hendrix 27 WA Isaac Asimov -5 NY NULL Validity Percentage of elements whose attributes possess meaningful values 3

32 Data Quality Metrics First Name Last Name Age State ZIP John Steinbeck 32 CA 9443 Jimi Hendrix 27 WA Isaac Asimov -5 NY NULL Consistency Degree to which the data attributes satisfy a dependency constraints 32

33 Desirable Privacy Properties Query Privacy Server should not learn the data quality metric a client is interested in Data Privacy Client should not learn server s data 33

34 Encrypted-domain Computation E(d ) E(d 2 )=E(d + d 2 ) E(d ) d 2 = E(d d 2 ) Client Server E(d ), E(d 2 ) E(d ) * E(d 2 ) d +d 2 [Paillier 99, Damgard-Jurik ] 34

35 Select & Aggregate Setup u =(,,,,...,) KX v i I {ui =} i= Secure Select & Aggregate Protocol v =(v,v 2,...,v K ) Goal: Alice has a binary selector u, Bob has data vector v. Alice should discover the sum of selected elements from v. Query Privacy: Bob should not find the selector vector. Data Privacy: Alice should not discover any information other than the selected aggregate. 35

36 Select & Aggregate Protocol u =(,,,,...,) E(u i ) KX v i I {ui =} i= Secure Select & Aggregate Protocol v =(v,v 2,...,v K ). Alice sends element-wise encryptions of u to Bob. 2. Bob computes the dot product of u and v using additive homomorphic property, and sends it to Alice.!! KY KY KX KX E(u i ) v i = E(u i v i )=E v i u i = E v i I {ui } i= i= i= 3. Alice decrypts the dot product. i= 36

37 Select & Aggregate Complexity # Encryptions K # Decryptions # Multiplications K # Exponentiations K # Transmissions K Cannot afford O(#tuples) complexity for large databases. 37

38 Simple Key Idea. Find a suitable low-dimensional representation. 2. Use Select & Aggregate to evaluate quality metric. Privacy- Preserving Data Quality Assessment for High- Fidelity Data Sharing, WISCS 25 38

39 Completeness Setup HashMap... H(NULL):... u Counting HashMap H(b ): H(NULL): 5... H(b t ): 2 v Example: Alice wants to find the number of NULL values in Bob s data. Query Privacy: Bob does not discover that Alice is searching for the number of NULLs. Data Privacy: Alice discovers nothing else about Bob s data. Trick: Alice generates a Hashmap, Bob generates a Counting Hashmap. 39

40 Completeness Protocol 5 HashMap... H(NULL):... u Secure Select & Aggregate Protocol Counting HashMap H(b ): H(NULL): 5... H(b t ): 2 v Alice generates public encryption key and private decryption key for additively homomorphic cryptosystem. The parties evaluate Select & Aggregate on Alice s Hashmap and Bob s Counting Hashmap. By construction, protocol reveals number of NULLs to Alice. 4

41 Validity Evaluation Setup Binary vector Histogram of attribute u v Z A B E F G C D Example: Alice wants to know how many of Bob s entries are in the range [C,E]. Query Privacy: Bob does not discover the range of Alice s searches. Data Privacy: Alice discovers nothing else about Bob s data. Trick: Bob generates a histogram vector, Alice generates a binary selector vector on the support of the histogram. 4

42 Validity Evaluation Protocol Binary vector Histogram of attribute 5 u Secure Select & Aggregate Protocol v Z A B E F G C D As before, Alice and Bob run the Select & Aggregate protocol on Alice s selector vector and Bob s histogram. By construction, protocol reveals number of valid values to Alice. Protocol works for arbitrary range queries. 42

43 Consistency Evaluation Setup Expected association rule Observed association rule u Example: Alice wants to know how many of Bob s entries follow correct dependencies among attributes, e.g., State Zipcode. Query Privacy: Bob doesn t discover which dependencies Alice is checking. Data Privacy: Alice discovers nothing else about Bob s data. Trick: Bob generates a vector of observed associations, Alice generates a vector of desired associations. 43 v

44 CA MA MN Desired Dependencies CA MA MN Observed Dependencies Alice and Bob agree upon an ordering of attribute values. They also agree on a vectorization (flattening) pattern. Need to securely compute how many of Bob s dependencies are consistent with Alice s rules. 44

45 Consistency Evaluation Protocol Expected association rule Observed association rule 4 u Secure Select & Aggregate Protocol Alice and Bob run the Select & Aggregate protocol on Alice s desired rule vector and Bob s observed rule vector. Protocol reveals number of valid dependencies to Alice. Works for dependencies among arbitrary attribute combinations. v 45

46 Anonymization Data! Anonymization Anon Data! Privacy Questions. Which data attributes are sensitive? 2. How to anonymize sensitive attributes? 3. What is the privacy-utility tradeoff for analytics on anonymized data? 4. What is the risk of re-identification via external linkage? Sample Applications Government data collection, Disclosure control methods for advertising, healthcare, smart grid, education. 46

47 Masking (Industry Favorite) John Smith American Heart Disease Kei Takamura Japanese Cancer Sarah Jones American Cancer Cesar Vincent French Viral Infection askdhsf American Heart Disease lkjljhflgl Japanese Cancer rwithgd American Cancer vmbnvc French Viral Infection Replaces PII with pseudonymous identifiers Easy and fast. Identify sensitive attributes and hash them. High utility, as long as only a few attributes are masked. HIPAA compliant. 47

48 Masking does not really preserve privacy askdhsf American Heart Disease lkjljhflgl Japanese Cancer rwithgd American Cancer vmbnvc French Viral Infection + Kei Takamura 9243 Japanese Instructor à askdhsf American Heart Disease Kei Takamura Japanese Cancer rwithgd American Cancer vmbnvc French Viral Infection MA Governor medical records [Sweeney 2] NYT re-identification of AOL Search Data [Barbaro, Zeller, 6] Innocuous DNA Statistics [Homer et al. 8] De-anonymization of Netflix database [Narayanan, Shmatikov 8, ] 48

49 Other Anonymization Methods Input perturbation / generalization (e.g., k-anonymity) Data! Anonymization Anon! Data! Analytics! Output perturbation (e.g., differentially private mechanisms) Data! Function! Anonymization Analytics! 49

50 2 Reflections and New Directions 5

51 State of Privacy Technologies Today Security/Privacy Security Research Ideal Efficiency time memory Industry Practice Utility variety of functions variety of insights accuracy 5

52 S&P Technology Landscape Technology Security Privacy Utility Efficiency Masking N/A Low High High K-anonymity N/A Low Medium Medium Differential Privacy N/A High Low Medium FHE High Medium Medium Low PHE High Medium Low Medium SMC High Medium High Medium Searchable Encryption Encrypted Query Processing High Medium Medium High High Medium Medium High ORAM High High Medium High Secret Sharing High High Medium Medium Functional Encryption High Medium High Low 52

53 S&P Academic Attempts" Some approaches that were considered Security/Privacy Technologies Masking k-anonymity Differential Privacy FHE PHE SMC Searchable Encryption Encrypted Query Processing Analytics ETL Feature Engineering Clustering Regression Reduction (e.g., PCA) Classification Deep Learning ORAM Secret Sharing Functional Encryption 53

54 P.P. Analytics Today Applications Private Cyber Threat Mitigation Data Quality Assessment Disclosure Control Privacy- Preserving Search... Methods Aggregate Search Similarity Clustering Sorting... Anonymization Security and Privacy Tools Encryption Locality Sensitive Hashing Secure Multiparty Computation... What is wrong in this picture? 54

55 Analytics is done by data scientists Not by cryptographers or security researchers! P.P. analytics solutions : are custom and limiting slow, prevents access for other insights does not support analytics workflow usually requires exploration and feature engineering often struggle with data quality data must be clean and formatted 55

56 Privacy Tomorrow? Applications Private Cyber Threat Mitigation Data Quality Assessment Disclosure Control Privacy- Preserving Search... Methods Aggregate Search Similarity Clustering Sorting... Privacy Policy Automated System Data Anonymization Security and Privacy Tools Encryption Locality Sensitive Hashing Secure Multiparty Computation... 56

57 Data Example of redaction - (Un)usability of human Acme Employment Survey data Name interaction Margaret J. Smith and privacy policies privacy Other problems Try to limit the release DOB 8/29/978 Gender F Address 75 Hoodview Drive Redaction City Beaverton, OR Zip Insufficient Salary $3,5 metrics Job satisfaction to define/measure privacy 87% chance the individual is still identifiable! - Crypto is still too computationally costly when dealing with big data policies Service Provider about an online privacy policy. This allows us to estimate time and costs both for people who read the Legal full policy word for word, and people who skim policies to find answers to privacy questions they have. In each case, we use a range of values for our estimates with median values as a point estimate and high and low values from the first and third quartiles Calculated Estimate to Read Popular Website Privacy Policies We measured the word count of the 75 most popular websites based on a list of 3, most frequently clicked-on websites from AOL search data in October, Because these are the Trust the recipient most popular sites, they encompass the sorts of policies Internet users would be most likely to encounter. As seen in Figure, we found a wide range of policy lengths from a low of only 44 words to a high of 7,669 words about 5 pages of text. We used a range of word count values from the first quartile to the third quartile, with the mean value as a point estimate. Privacy policy sizes of 75 most popular sites Frequency ,,5 2, 2,5 Figure : Probability Density Function ( PDF ) and Cumulative Distribution Function ( CDF ) of Approved for Public Release, Distribution Word Counts Unlimited in Popular Website Privacy Policies 3, 3,5 4, 4,5 5, 9 5,5 median line 6, 6,5 Number of Words in the Privacy Policy Frequency Cumulative % 7, 7,5 8, More % 37 In this paper, the first quartile is the average of all data points below the median; the third quartile is the average of all data points above the median. These are single values and not a range of values. Point estimates are our single best guess in the face of uncertainty. 38 Serge Egelman, Lorrie Faith Cranor, and Abdur Chowdhury, An Analysis of P3P-Enabled Web Sites among Top-2 Search Results. (Proceedings of the Eighth International Conference on Electronic Commerce, Fredericton, New Brunswick, Canada, August 4-6). 8% 6% 4% 2% % 3 57

Secure Computation Martin Beck

Secure Computation Martin Beck Institute of Systems Architecture, Chair of Privacy and Data Security Secure Computation Martin Beck Dresden, 05.02.2015 Index Homomorphic Encryption The Cloud problem (overview & example) System properties

More information

Associate Prof. Dr. Victor Onomza Waziri

Associate Prof. Dr. Victor Onomza Waziri BIG DATA ANALYTICS AND DATA SECURITY IN THE CLOUD VIA FULLY HOMOMORPHIC ENCRYPTION Associate Prof. Dr. Victor Onomza Waziri Department of Cyber Security Science, School of ICT, Federal University of Technology,

More information

Policy-based Pre-Processing in Hadoop

Policy-based Pre-Processing in Hadoop Policy-based Pre-Processing in Hadoop Yi Cheng, Christian Schaefer Ericsson Research Stockholm, Sweden yi.cheng@ericsson.com, christian.schaefer@ericsson.com Abstract While big data analytics provides

More information

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team Symantec Cyber Threat Analysis Program Symantec Cyber Threat Analysis Program Team White Paper: Symantec Security Intelligence Services Symantec Cyber Threat Analysis Program Contents Overview...............................................................................................

More information

Privacy-preserving Data Mining: current research and trends

Privacy-preserving Data Mining: current research and trends Privacy-preserving Data Mining: current research and trends Stan Matwin School of Information Technology and Engineering University of Ottawa, Canada stan@site.uottawa.ca Few words about our research Universit[é

More information

CS346: Advanced Databases

CS346: Advanced Databases CS346: Advanced Databases Alexandra I. Cristea A.I.Cristea@warwick.ac.uk Data Security and Privacy Outline Chapter: Database Security in Elmasri and Navathe (chapter 24, 6 th Edition) Brief overview of

More information

Privacy Techniques for Big Data

Privacy Techniques for Big Data Privacy Techniques for Big Data The Pros and Cons of Syntatic and Differential Privacy Approaches Dr#Roksana#Boreli# SMU,#Singapore,#May#2015# Introductions NICTA Australia s National Centre of Excellence

More information

NSF Workshop on Big Data Security and Privacy

NSF Workshop on Big Data Security and Privacy NSF Workshop on Big Data Security and Privacy Report Summary Bhavani Thuraisingham The University of Texas at Dallas (UTD) February 19, 2015 Acknowledgement NSF SaTC Program for support Chris Clifton and

More information

De-identification Koans. ICTR Data Managers Darren Lacey January 15, 2013

De-identification Koans. ICTR Data Managers Darren Lacey January 15, 2013 De-identification Koans ICTR Data Managers Darren Lacey January 15, 2013 Disclaimer There are several efforts addressing this issue in whole or part Over the next year or so, I believe that the conversation

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 1 January 9, 2012 CPSC 467b, Lecture 1 1/22 Course Overview Symmetric Cryptography CPSC 467b, Lecture 1 2/22 Course Overview CPSC

More information

Top Ten Security and Privacy Challenges for Big Data and Smartgrids. Arnab Roy Fujitsu Laboratories of America

Top Ten Security and Privacy Challenges for Big Data and Smartgrids. Arnab Roy Fujitsu Laboratories of America 1 Top Ten Security and Privacy Challenges for Big Data and Smartgrids Arnab Roy Fujitsu Laboratories of America 2 User Roles and Security Concerns [SKCP11] Users and Security Concerns [SKCP10] Utilities:

More information

Fight fire with fire when protecting sensitive data

Fight fire with fire when protecting sensitive data Fight fire with fire when protecting sensitive data White paper by Yaniv Avidan published: January 2016 In an era when both routine and non-routine tasks are automated such as having a diagnostic capsule

More information

(Big) Data Anonymization Claude Castelluccia Inria, Privatics

(Big) Data Anonymization Claude Castelluccia Inria, Privatics (Big) Data Anonymization Claude Castelluccia Inria, Privatics BIG DATA: The Risks Singling-out/ Re-Identification: ADV is able to identify the target s record in the published dataset from some know information

More information

Computing on Encrypted Data

Computing on Encrypted Data Computing on Encrypted Data Secure Internet of Things Seminar David Wu January, 2015 Smart Homes New Applications in the Internet of Things aggregation + analytics usage statistics and reports report energy

More information

Privacy & data protection in big data: Fact or Fiction?

Privacy & data protection in big data: Fact or Fiction? Privacy & data protection in big data: Fact or Fiction? Athena Bourka ENISA ISACA Athens Conference 24.11.2015 European Union Agency for Network and Information Security Agenda 1 Privacy challenges in

More information

Bridging the gap between COTS tool alerting and raw data analysis

Bridging the gap between COTS tool alerting and raw data analysis Article Bridging the gap between COTS tool alerting and raw data analysis An article on how the use of metadata in cybersecurity solutions raises the situational awareness of network activity, leading

More information

3-6 Toward Realizing Privacy-Preserving IP-Traceback

3-6 Toward Realizing Privacy-Preserving IP-Traceback 3-6 Toward Realizing Privacy-Preserving IP-Traceback The IP-traceback technology enables us to trace widely spread illegal users on Internet. However, to deploy this attractive technology, some problems

More information

Big Data - Security and Privacy

Big Data - Security and Privacy Big Data - Security and Privacy Elisa Bertino CS Department, Cyber Center, and CERIAS Purdue University Cyber Center! Big Data EveryWhere! Lots of data is being collected, warehoused, and mined Web data,

More information

Cyber intelligence in an online world

Cyber intelligence in an online world Cyber intelligence in an online world James Hanlon CISM, CISSP, CMI Cyber Strategy & GTM, EMEA Cyber intelligence in an online world SYMANTEC VISION SYMPOSIUM 2014 2 Software and data powers the world

More information

Differential privacy in health care analytics and medical research An interactive tutorial

Differential privacy in health care analytics and medical research An interactive tutorial Differential privacy in health care analytics and medical research An interactive tutorial Speaker: Moritz Hardt Theory Group, IBM Almaden February 21, 2012 Overview 1. Releasing medical data: What could

More information

場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR

場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR 場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR Minimum Requirements of Security Management and Compliance

More information

Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG

Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG 1 The Big Data Working Group (BDWG) will be identifying scalable techniques for data-centric security and privacy problems. BDWG s investigation

More information

Privacy-preserving Data-aggregation for Internet-of-things in Smart Grid

Privacy-preserving Data-aggregation for Internet-of-things in Smart Grid Privacy-preserving Data-aggregation for Internet-of-things in Smart Grid Aakanksha Chowdhery Postdoctoral Researcher, Microsoft Research ac@microsoftcom Collaborators: Victor Bahl, Ratul Mahajan, Frank

More information

Security and Privacy in Big Data, Blessing or Curse?

Security and Privacy in Big Data, Blessing or Curse? Security and Privacy in Big Data, Blessing or Curse? 2 nd National Cryptography Days 9-11 April 2015 Dr. Zeki Erkin Cyber Security Section Department of Intelligent Systems Delft University of Technology

More information

Defending Against Cyber Attacks with SessionLevel Network Security

Defending Against Cyber Attacks with SessionLevel Network Security Defending Against Cyber Attacks with SessionLevel Network Security May 2010 PAGE 1 PAGE 1 Executive Summary Threat actors are determinedly focused on the theft / exfiltration of protected or sensitive

More information

Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG

Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG 1 Security Analytics Crypto and Privacy Technologies Infrastructure Security 60+ members Framework and Taxonomy Chair - Sree Rajan, Fujitsu

More information

Defending the Internet of Things

Defending the Internet of Things Defending the Internet of Things Identity at the Core of Security +1-888-690-2424 entrust.com Table of contents Introduction Page 3 Challenge: protecting & managing identity Page 4 Founders of identity

More information

DATA MINING - 1DL360

DATA MINING - 1DL360 DATA MINING - 1DL360 Fall 2013" An introductory class in data mining http://www.it.uu.se/edu/course/homepage/infoutv/per1ht13 Kjell Orsborn Uppsala Database Laboratory Department of Information Technology,

More information

Advanced Threat Detection: Necessary but Not Sufficient The First Installment in the Blinded By the Hype Series

Advanced Threat Detection: Necessary but Not Sufficient The First Installment in the Blinded By the Hype Series Advanced Threat Detection: Necessary but Not Sufficient The First Installment in the Blinded By the Hype Series Whitepaper Advanced Threat Detection: Necessary but Not Sufficient 2 Executive Summary Promotion

More information

Fostering Incident Response and Digital Forensics Research

Fostering Incident Response and Digital Forensics Research Fostering Incident Response and Digital Forensics Research Bruce J. Nikkel bruce.nikkel@ubs.com September 8, 2014 Abstract This article highlights different incident response topics with a focus on digital

More information

CONTROLLING DATA IN THE CLOUD: OUTSOURCING COMPUTATION WITHOUT OUTSOURCING CONTROL

CONTROLLING DATA IN THE CLOUD: OUTSOURCING COMPUTATION WITHOUT OUTSOURCING CONTROL CONTROLLING DATA IN THE CLOUD: OUTSOURCING COMPUTATION WITHOUT OUTSOURCING CONTROL Paper By: Chow, R; Golle, P; Jakobsson, M; Shai, E; Staddon, J From PARC & Masuoka, R And Mollina From Fujitsu Laboratories

More information

Stay ahead of insiderthreats with predictive,intelligent security

Stay ahead of insiderthreats with predictive,intelligent security Stay ahead of insiderthreats with predictive,intelligent security Sarah Cucuz sarah.cucuz@spyders.ca IBM Security White Paper Executive Summary Stay ahead of insider threats with predictive, intelligent

More information

SQuAD: Application Security Testing

SQuAD: Application Security Testing SQuAD: Application Security Testing Terry Morreale Ben Whaley June 8, 2010 Why talk about security? There has been exponential growth of networked digital systems in the past 15 years The great things

More information

Information Security Services

Information Security Services Information Security Services Information Security In 2013, Symantec reported a 62% increase in data breaches over 2012. These data breaches had tremendous impacts on many companies, resulting in intellectual

More information

Integrating MSS, SEP and NGFW to catch targeted APTs

Integrating MSS, SEP and NGFW to catch targeted APTs #SymVisionEmea #SymVisionEmea Integrating MSS, SEP and NGFW to catch targeted APTs Tom Davison Information Security Practice Manager, UK&I Antonio Forzieri EMEA Solution Lead, Cyber Security 2 Information

More information

Securing Big Data Learning and Differences from Cloud Security

Securing Big Data Learning and Differences from Cloud Security Securing Big Data Learning and Differences from Cloud Security Samir Saklikar RSA, The Security Division of EMC Session ID: DAS-108 Session Classification: Advanced Agenda Cloud Computing & Big Data Similarities

More information

Information Security Basic Concepts

Information Security Basic Concepts Information Security Basic Concepts 1 What is security in general Security is about protecting assets from damage or harm Focuses on all types of assets Example: your body, possessions, the environment,

More information

1. Understanding Big Data

1. Understanding Big Data Big Data and its Real Impact on Your Security & Privacy Framework: A Pragmatic Overview Erik Luysterborg Partner, Deloitte EMEA Data Protection & Privacy leader Prague, SCCE, March 22 nd 2016 1. 2016 Deloitte

More information

SHARING THREAT INTELLIGENCE ANALYTICS FOR COLLABORATIVE ATTACK ANALYSIS

SHARING THREAT INTELLIGENCE ANALYTICS FOR COLLABORATIVE ATTACK ANALYSIS SHARING THREAT INTELLIGENCE ANALYTICS FOR COLLABORATIVE ATTACK ANALYSIS Samir Saklikar RSA, The Security Division of EMC Session ID: CLE T05 Session Classification: Intermediate Agenda Advanced Targeted

More information

Efficient Similarity Search over Encrypted Data

Efficient Similarity Search over Encrypted Data UT DALLAS Erik Jonsson School of Engineering & Computer Science Efficient Similarity Search over Encrypted Data Mehmet Kuzu, Saiful Islam, Murat Kantarcioglu Introduction Client Untrusted Server Similarity

More information

Introducing IBM s Advanced Threat Protection Platform

Introducing IBM s Advanced Threat Protection Platform Introducing IBM s Advanced Threat Protection Platform Introducing IBM s Extensible Approach to Threat Prevention Paul Kaspian Senior Product Marketing Manager IBM Security Systems 1 IBM NDA 2012 Only IBM

More information

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Clone Systems Business Security Intelligence Properly Secure Every Business Network Executive Summary

More information

CYBER SECURITY INFORMATION SHARING & COLLABORATION

CYBER SECURITY INFORMATION SHARING & COLLABORATION Corporate Information Security CYBER SECURITY INFORMATION SHARING & COLLABORATION David N. Saul Senior Vice President & Chief Scientist 28 June 2013 Discussion Flow The Evolving Threat Environment Drivers

More information

Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data

Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data Patrick Gardner VP Engineering Sourabh Satish Distinguished Engineer Symantec Vision 2014 - Big Data

More information

Li Xiong, Emory University

Li Xiong, Emory University Healthcare Industry Skills Innovation Award Proposal Hippocratic Database Technology Li Xiong, Emory University I propose to design and develop a course focused on the values and principles of the Hippocratic

More information

Challenges of Data Privacy in the Era of Big Data. Rebecca C. Steorts, Vishesh Karwa Carnegie Mellon University November 18, 2014

Challenges of Data Privacy in the Era of Big Data. Rebecca C. Steorts, Vishesh Karwa Carnegie Mellon University November 18, 2014 Challenges of Data Privacy in the Era of Big Data Rebecca C. Steorts, Vishesh Karwa Carnegie Mellon University November 18, 2014 1 Outline Why should we care? What is privacy? How do achieve privacy? Big

More information

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467a: Cryptography and Computer Security Notes 1 (rev. 1) Professor M. J. Fischer September 3, 2008 1 Course Overview Lecture Notes 1 This course is

More information

IT Security in Germany - A Review

IT Security in Germany - A Review Munich IT Security Research Group Reality Check: Practical Limitations of Technical Privacy Protection Hans-Joachim Hof MuSe - Munich IT Security Research Group Munich University of Applied Sciences hof@hm.edu

More information

Big Data Working Group. Comment on Big Data and the Future of Privacy

Big Data Working Group. Comment on Big Data and the Future of Privacy Big Data Working Group Comment on Big Data and the Future of Priacy March 2014 2014 Cloud Security Alliance All Rights Resered All rights resered. You may download, store, display on your computer, iew,

More information

A Q&A with the Commissioner: Big Data and Privacy Health Research: Big Data, Health Research Yes! Personal Data No!

A Q&A with the Commissioner: Big Data and Privacy Health Research: Big Data, Health Research Yes! Personal Data No! A Q&A with the Commissioner: Big Data and Privacy Health Research: Big Data, Health Research Yes! Personal Data No! Ann Cavoukian, Ph.D. Information and Privacy Commissioner Ontario, Canada THE AGE OF

More information

ATTPS Publication: Trustworthy ICT Taxonomy

ATTPS Publication: Trustworthy ICT Taxonomy Publication: worthy ICT Taxonomy Roger Berkley worthy ICT Taxonomy Research Cybersecurity technology is a considerably large subdomain of ICT. Technology experts like Gartner have identified at least 94

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

International Journal of Scientific & Engineering Research, Volume 4, Issue 10, October-2013 ISSN 2229-5518 1582

International Journal of Scientific & Engineering Research, Volume 4, Issue 10, October-2013 ISSN 2229-5518 1582 1582 AN EFFICIENT CRYPTOGRAPHIC APPROACH FOR PRESERVING PRIVACY IN DATA MINING T.Sujitha 1, V.Saravanakumar 2, C.Saravanabhavan 3 1. M.E. Student, Sujiraj.me@gmail.com 2. Assistant Professor, visaranams@yahoo.co.in

More information

Cryptography for the Cloud

Cryptography for the Cloud Cryptography for the Cloud ENS - CNRS - INRIA Cyber-Sécurité - SPECIF CNAM, Paris, France - November 7th, 2014 The Cloud Introduction 2 Access from Anywhere Introduction 3 Available for Everything One

More information

www.hcltech.com Get Ready for Tomorrow, Today. Redefine Your Security Intelligence

www.hcltech.com Get Ready for Tomorrow, Today. Redefine Your Security Intelligence www.hcltech.com Get Ready for Tomorrow, Today. Redefine Your Security Intelligence Balancing Accessibility and Risk The challenge before enterprises is to provide accessibility and protect their online

More information

Mitigating Server Breaches with Secure Computation. Yehuda Lindell Bar-Ilan University and Dyadic Security

Mitigating Server Breaches with Secure Computation. Yehuda Lindell Bar-Ilan University and Dyadic Security Mitigating Server Breaches with Secure Computation Yehuda Lindell Bar-Ilan University and Dyadic Security The Problem Network and server breaches have become ubiquitous Financially-motivated and state-sponsored

More information

Degrees of De-identification of Clinical Research Data

Degrees of De-identification of Clinical Research Data Vol. 7, No. 11, November 2011 Can You Handle the Truth? Degrees of De-identification of Clinical Research Data By Jeanne M. Mattern Two sets of U.S. government regulations govern the protection of personal

More information

How To Protect Your Data From Being Hacked On Security Cloud

How To Protect Your Data From Being Hacked On Security Cloud F-SECURE SECURITY CLOUD Purpose, function and benefits October 2015 CONTENTS F-Secure Security Cloud in brief 2 Security Cloud benefits 3 How does Security Cloud work? 4 Security Cloud metrics 4 Security

More information

Fighting Advanced Threats

Fighting Advanced Threats Fighting Advanced Threats With FortiOS 5 Introduction In recent years, cybercriminals have repeatedly demonstrated the ability to circumvent network security and cause significant damages to enterprises.

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

Aircloak Analytics: Anonymized User Data without Data Loss

Aircloak Analytics: Anonymized User Data without Data Loss Aircloak Analytics: Anonymized User Data without Data Loss An Aircloak White Paper Companies need to protect the user data they store for business analytics. Traditional data protection, however, is costly

More information

Princeton University Computer Science COS 432: Information Security (Fall 2013)

Princeton University Computer Science COS 432: Information Security (Fall 2013) Princeton University Computer Science COS 432: Information Security (Fall 2013) This test has 13 questions worth a total of 50 points. That s a lot of questions. Work through the ones you re comfortable

More information

New Risks in the New World of Emerging Technologies

New Risks in the New World of Emerging Technologies New Risks in the New World of Emerging Technologies Victor Chu Client Technical Professional Identity, Security, and Compliance Management Software Group IBM Malaysia Risk it s NOT a four simple letter

More information

ALERT LOGIC FOR HIPAA COMPLIANCE

ALERT LOGIC FOR HIPAA COMPLIANCE SOLUTION OVERVIEW: ALERT LOGIC FOR HIPAA COMPLIANCE AN OUNCE OF PREVENTION IS WORTH A POUND OF CURE Alert Logic provides organizations with the most advanced and cost-effective means to secure their healthcare

More information

Seminar: Security Metrics in Cloud Computing (20-00-0577-se)

Seminar: Security Metrics in Cloud Computing (20-00-0577-se) Technische Universität Darmstadt Dependable, Embedded Systems and Software Group (DEEDS) Hochschulstr. 10 64289 Darmstadt Seminar: Security Metrics in Cloud Computing (20-00-0577-se) Topics Descriptions

More information

El costo oculto de las aplicaciones Vulnerables. Faustino Sanchez. WW Security Sales Enablement. IBM Canada

El costo oculto de las aplicaciones Vulnerables. Faustino Sanchez. WW Security Sales Enablement. IBM Canada El costo oculto de las aplicaciones Vulnerables. Faustino Sanchez. WW Security Sales Enablement. IBM Canada The Traditional Approach is Changing. Security is no longer controlled and enforced through the

More information

Security Analytics for Smart Grid

Security Analytics for Smart Grid Security Analytics for Smart Grid Dr. Robert W. Griffin Chief Security Architect RSA, the Security Division of EMC robert.griffin@rsa.com blogs.rsa.com/author/griffin @RobtWesGriffin 1 No Shortage of Hard

More information

Encryption for Cloud Services Security: Problem or Panacea? @Zulfikar_Ramzan / CTO / www.elastica.net

Encryption for Cloud Services Security: Problem or Panacea? @Zulfikar_Ramzan / CTO / www.elastica.net Encryption for Cloud Services Security: Problem or Panacea? @Zulfikar_Ramzan / CTO / www.elastica.net Tectonic Shift in the Market SaaS On-Premise Many pieces to Buy, Assemble & Operate No visibility /

More information

Big Data and Cyber Security A bibliometric study Jacky Akoka, Isabelle Comyn-Wattiau, Nabil Laoufi Workshop SCBC - 2015 (ER 2015) 1 Big Data a new generation of technologies and architectures, designed

More information

FROM INBOX TO ACTION EMAIL AND THREAT INTELLIGENCE:

FROM INBOX TO ACTION EMAIL AND THREAT INTELLIGENCE: WHITE PAPER EMAIL AND THREAT INTELLIGENCE: FROM INBOX TO ACTION There is danger in your email box. You know it, and so does everyone else. The term phishing is now part of our daily lexicon, and even if

More information

DISCOVER, MONITOR AND PROTECT YOUR SENSITIVE INFORMATION Symantec Data Loss Prevention. symantec.com

DISCOVER, MONITOR AND PROTECT YOUR SENSITIVE INFORMATION Symantec Data Loss Prevention. symantec.com DISCOVER, MONITOR AND PROTECT YOUR SENSITIVE INFORMATION Symantec Data Loss Prevention symantec.com One of the interesting things we ve found is that a lot of the activity you d expect to be malicious

More information

Information Security in Big Data: Privacy and Data Mining (IEEE, 2014) Dilara USTAÖMER 2065787

Information Security in Big Data: Privacy and Data Mining (IEEE, 2014) Dilara USTAÖMER 2065787 Information Security in Big Data: Privacy and Data Mining (IEEE, 2014) Dilara USTAÖMER 2065787 2015/5/13 OUTLINE Introduction User Role Based Methodology Data Provider Data Collector Data Miner Decision

More information

GLOBAL CLOUD DATA SECURITY REPORT Q2 2015: THE AUTHORITY ON HOW FINANCIAL SERVICES FIRMS ARE PROTECTING THEIR DATA IN THE CLOUD

GLOBAL CLOUD DATA SECURITY REPORT Q2 2015: THE AUTHORITY ON HOW FINANCIAL SERVICES FIRMS ARE PROTECTING THEIR DATA IN THE CLOUD GLOBAL CLOUD DATA SECURITY REPORT Q2 2015: THE AUTHORITY ON HOW FINANCIAL SERVICES FIRMS ARE PROTECTING THEIR DATA IN THE CLOUD TABLE OF CONTENTS Executive Summary 03 Data Taxonomy 04 Encryption vs. Tokenization

More information

Understanding Your Customer Journey by Extending Adobe Analytics with Big Data

Understanding Your Customer Journey by Extending Adobe Analytics with Big Data SOLUTION BRIEF Understanding Your Customer Journey by Extending Adobe Analytics with Big Data Business Challenge Today s digital marketing teams are overwhelmed by the volume and variety of customer interaction

More information

How McAfee Endpoint Security Intelligently Collaborates to Protect and Perform

How McAfee Endpoint Security Intelligently Collaborates to Protect and Perform How McAfee Endpoint Security Intelligently Collaborates to Protect and Perform McAfee Endpoint Security 10 provides customers with an intelligent, collaborative framework, enabling endpoint defenses to

More information

Lecture 6 - Cryptography

Lecture 6 - Cryptography Lecture 6 - Cryptography CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07 Question 2 Setup: Assume you and I don t know anything about

More information

Repave the Cloud-Data Breach Collision Course

Repave the Cloud-Data Breach Collision Course Repave the Cloud-Data Breach Collision Course Using Netskope to enable the cloud while mitigating the risk of a data breach BACKGROUND Two important IT trends are on a collision course: Cloud adoption

More information

Overview. Introduction. Conclusions WINE TRIAGE. Zero day analysis. Symantec Research Labs (SRL)

Overview. Introduction. Conclusions WINE TRIAGE. Zero day analysis. Symantec Research Labs (SRL) 1 Overview Introduction WINE TRIAGE Zero day analysis Conclusions 2 5 locations: USA: Mountain View (CA), Culver City (CA), Herndon (VA) Europe: Dublin (IE), Sophia Antipolis(FR).. 4 thematic domains:

More information

Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds

Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds Ms. Jyotsna T. Kumbhar 1 ME Student, Department of Computer Engineering, TSSM S, P.V.P.I.T., Bavdhan, Pune University,

More information

Information Security in Big Data using Encryption and Decryption

Information Security in Big Data using Encryption and Decryption International Research Journal of Computer Science (IRJCS) ISSN: 2393-9842 Information Security in Big Data using Encryption and Decryption SHASHANK -PG Student II year MCA S.K.Saravanan, Assistant Professor

More information

Information Security, PII and Big Data

Information Security, PII and Big Data ITU Workshop on ICT Security Standardization for Developing Countries (Geneva, Switzerland, 15-16 September 2014) Information Security, PII and Big Data Edward (Ted) Humphreys ISO/IEC JTC 1/SC 27 (WG1

More information

Brainloop Cloud Security

Brainloop Cloud Security Whitepaper Brainloop Cloud Security Guide to secure collaboration in the cloud www.brainloop.com Sharing information over the internet The internet is the ideal platform for sharing data globally and communicating

More information

Advanced SOC Design. Next Generation Security Operations. Shane Harsch Senior Solutions Principal, MBA GCED CISSP RSA

Advanced SOC Design. Next Generation Security Operations. Shane Harsch Senior Solutions Principal, MBA GCED CISSP RSA Advanced SOC Design Next Generation Security Operations Shane Harsch Senior Solutions Principal, MBA GCED CISSP RSA 1 ! Why/How security investments need to shift! Key functions of a Security Operations

More information

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification 1. Module Title Information Security 2. Module Code: CS403INS 3. Module Level - Forth Stage 4. Module Leader Safwan M. 5. Teaching Semester 7 and 8 Soran University Faculty of Science and Engineering Computer

More information

Mucho Big Data y La Seguridad para cuándo?

Mucho Big Data y La Seguridad para cuándo? Mucho Big Data y La Seguridad para cuándo? Juan Carlos Vázquez Sales Systems Engineer, LTAM mayo 9, 2013 Agenda Business Drivers Big Security Data GTI Integration SIEM Architecture & Offering Why McAfee

More information

I. System Activities that Impact End User Privacy

I. System Activities that Impact End User Privacy I. System Activities that Impact End User Privacy A. The Information Life Cycle a. Manual processes i. Interaction ii. Data entry b. Systems i. Operating and file ii. Database iii. Applications iv. Network

More information

Compliance Doesn t Mean Security Achieving Security and Compliance with the latest Regulations and Standards

Compliance Doesn t Mean Security Achieving Security and Compliance with the latest Regulations and Standards Compliance Doesn t Mean Security Achieving Security and Compliance with the latest Regulations and Standards Paul de Graaff Chief Strategy Officer Vanguard Integrity Professionals March 11, 2014 Session

More information

Pentaho Data Mining Last Modified on January 22, 2007

Pentaho Data Mining Last Modified on January 22, 2007 Pentaho Data Mining Copyright 2007 Pentaho Corporation. Redistribution permitted. All trademarks are the property of their respective owners. For the latest information, please visit our web site at www.pentaho.org

More information

Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Landscape

Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Landscape WHITE PAPER: SYMANTEC GLOBAL INTELLIGENCE NETWORK 2.0.... ARCHITECTURE.................................... Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Who

More information

Privacy-Preserving Social Network Analysis for Criminal Investigations

Privacy-Preserving Social Network Analysis for Criminal Investigations Privacy-Preserving Social Network Analysis for Criminal Investigations Florian Kerschbaum SAP Research Karlsruhe, Germany florian.kerschbaum@sap.com Andreas Schaad SAP Research Karlsruhe, Germany andreas.schaad@sap.com

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Buyer s Guide Buyer s Guide 01 Introduction 02 Key Components 03 Other Considerations About Rapid7 01 INTRODUCTION Exploiting weaknesses in browsers, operating systems and other

More information

Cyber Situational Awareness for Enterprise Security

Cyber Situational Awareness for Enterprise Security Cyber Situational Awareness for Enterprise Security Tzvi Kasten AVP, Business Development Biju Varghese Director, Engineering Sudhir Garg Technical Architect The security world is changing as the nature

More information

A SECURE DECISION SUPPORT ESTIMATION USING GAUSSIAN BAYES CLASSIFICATION IN HEALTH CARE SERVICES

A SECURE DECISION SUPPORT ESTIMATION USING GAUSSIAN BAYES CLASSIFICATION IN HEALTH CARE SERVICES A SECURE DECISION SUPPORT ESTIMATION USING GAUSSIAN BAYES CLASSIFICATION IN HEALTH CARE SERVICES K.M.Ruba Malini #1 and R.Lakshmi *2 # P.G.Scholar, Computer Science and Engineering, K. L. N College Of

More information

How To Use Big Data Effectively

How To Use Big Data Effectively Why is BIG Data Important? March 2012 1 Why is BIG Data Important? A Navint Partners White Paper May 2012 Why is BIG Data Important? March 2012 2 What is Big Data? Big data is a term that refers to data

More information

The Promise of Industrial Big Data

The Promise of Industrial Big Data The Promise of Industrial Big Data Big Data Real Time Analytics Katherine Butler 1 st Annual Digital Economy Congress San Diego, CA Nov 14 th 15 th, 2013 Individual vs. Ecosystem What Happened When 1B

More information

Endpoint Threat Detection without the Pain

Endpoint Threat Detection without the Pain WHITEPAPER Endpoint Threat Detection without the Pain Contents Motivated Adversaries, Too Many Alerts, Not Enough Actionable Information: Incident Response is Getting Harder... 1 A New Solution, with a

More information

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS PREPARING FOR ADVANCED CYBER THREATS Cyber attacks are evolving faster than organizations

More information

future proof data privacy

future proof data privacy 2809 Telegraph Avenue, Suite 206 Berkeley, California 94705 leapyear.io future proof data privacy Copyright 2015 LeapYear Technologies, Inc. All rights reserved. This document does not provide you with

More information

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Solution Brief Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Finding

More information

Compliance. Review. Our Compliance Review is based on an in-depth analysis and evaluation of your organization's:

Compliance. Review. Our Compliance Review is based on an in-depth analysis and evaluation of your organization's: Security.01 Penetration Testing.02 Compliance Review.03 Application Security Audit.04 Social Engineering.05 Security Outsourcing.06 Security Consulting.07 Security Policy and Program.08 Training Services

More information