ISSE/SECURE 2007 Securing Electronic Business Processes

Size: px
Start display at page:

Download "ISSE/SECURE 2007 Securing Electronic Business Processes"

Transcription

1 Norbert Pohlmann Helmut Reimer Wolfgang Schneider ISSE/SECURE 2007 Securing Electronic Business Processes Highlights of the Information Security Solutions Europe/SECURE 2007 Conference With 140 illustrations vieweg

2 Preface xi About this Book xiii Welcome xv Microsoft: A Trustworthy Vision for Computing xvii Legal, Technical and Social Aspects of Security ^_ 1 Regulating Information Security: A Matter of Principle? 3.Andreas Mitrakas Silvia Portesi ISTPA Operational Analysis of International Privacy Requirements 18 John T. Sabp The Legal Conflict between Security and Privacy in Addressing Crime and Terrorism on the Internet ' ' 26 Murdoch Watney Data Encryption on File Servers 38 Janusz Gebusia Setting up an Effective'Information Security Awareness Programme 49 Dirk De Maeyer Saferinternet.pl Project - Educational Activities for Internet Safety in Poland 59 Anna Rywczyriska Agnieszka Wrzesieh Is Cyber Tribalism Winning Online Information Warfare? 65 Godfried Williams Johnnes Arreymbi

3 Phishing Across Interaction Channels: Methods, Experience and Best Practice 73 Philip Hoyer IT-Security Beyond Borders - an Assessment of Trust Levels Across Europe 82 Christian Wernberg-Tougaard Analyzing and Improving the Security of Internet Elections ' 93 Adam Wierzbicki Krzystof Pietrzak Remote Access Mechanics as a Source of Threats to Enterprise Network Infrastructure. 102 Paulina Januszkiewicz Marek Pyka "Private Investigation" in the Computer Environment: Legal Aspects 110 Arkadiusz Lach Identity, Information Security and Rights Management 115 Design Rationale behind the Identity Metasystem Architecture 117 Kim Cameron Michael B. Jones Federated ID Management - Tackling Risk and Credentialing Users 130 Marc Speltens Patrick Patterson Information Security Governance for Executive Management, 136 Yves Le Roux Model Driven Security for Agile SOA-Style Environments 147 Ulrich Lang Rudolf Schreiner v The Business Perspective on Roles Including Root Causes of Implementation Problems ^ 157 Marc Sel ' A Security Architecture for Enterprise Rights Management 166 Ammar Alkassar Rani Husseiki Christian Stiible Michael Hartmann

4 vii Rights Management Technologies: A Good Choice for Securing Electronic Health Records? 178 Milan Petkovic Stefan Katzenbeisser Klaus Kursawe Case Studies from Fuzzing Bluetooth, WiFi and WiMAX 188 Sami Petajasoja Ari Takaneh Mikko Varpiola Heikki Kortti Evaluation of the Possible Utilization of anti-spam Mechanisms Against spit 196 Christian Dietrich Malte Hesse Modeling Trust Management and Security of Information 207 Anna Felkner Tomasz Jordan Kruk Smart Tokens, eld Cards, Infrastructure Solutions and Interoperability 217 Infrastructure for Trusted Environment: In Search of a Solution., 219 Claire Vishik Simon Johnson David Hoffman Integrity Check of Remote Computer SystemsTrusted Network Connect 228 Marian Jungbauer Norbert Pohlmann Technical Guidelines for Implementation and Utilization of RFID-based Systems Cord Bartels Harald Kelter High Density Smart Cards:New Security Challenges and Applications 251 Helena Handschuh Elena Trichina ID Cards in Practice ^ 260 Detlef Houdeau Large Scale Fingerprint Applications: Which Technology Should be Used? _ 266 Andreas M. Wolf

5 From the ecard-api-framework Towards a Comprehensive eld-framework for Europe 276 Detlef Huhnlein Manuel Bach ; j Making Digital Signatures Work across National Borders 287 Jon 0lnes Anette Andresen Leif Buene Olga Cerrato Havard Grindheim Financial Fraud Information Sharing ; Sharon Boeyen Enterprise Key Management Infrastructure " 306 Arshad Noor Intrinsic Physical Unclonable Functions in Field Programmable Gate Arrays '"' '" '' "'- ; ' ' " "''''- ' 313 Jorge Guajardo Sandeep S. Kumar Klaus Kursawe Geert-Jan Schrijen Pirn Tuyls Security Evaluation and Testing - Past, Present and Future 322 Peter Fischer Economics of Security and PKI Applications 329 Managing Information Security in Small and Medium Sized Enterprises: A Holistic Approach 331 Anas Tawileh Jeremy Hilton Stephen Mclntosh, EKIAS - Success Criteria of PKI Implementations / 340 Anja Beyer Sophie Hellmann Malte Hesse Friedrich Holl Peter Morcinek SachanPaulus Helmut Reimer Embedded PKI in Industrial Facilities 347 Marcus Hanke SIM-enabled Open Mobile Payment System Based on Nation-wide PKI. 355 Elena Trichina Konstantin Hypponen Marko Hassinen

6 Evidence Record Syntax 367 Tobias Gondrom PKI and Entitlement 376 Guido v. d. Heidt Reinhard Schoepf Future Diffusion of PKI-Technology - A German Delphi Study 386 Michael Gaude The Introduction of Health Telematics in Germany 396 Dirk Drees The German Identity Card - Concepts and Applications 401 Andreas Reisen Infrastructures for Identification and Identity Documents 405 Walter Landvogt The Security Infrastructure of the German Core Application in Public Transportation 411 Joseph Lutgen Applications of Citizen Portals 419 Hannes Ziegler Virtual Post Office in Practice _, 427 Wilhelm Weisweber Frank Planitzer Index 437

What is the Right Security Solution for Mobile Computing? #RSAC

What is the Right Security Solution for Mobile Computing? #RSAC SESSION ID: SPO1-T09 Trust in Mobile Enterprise Have We Lost the Game? MODERATOR: Prof. Dr. Norbert Pohlmann Professor Computer Science Department for Information Security, Director of the Institute for

More information

Doing Better Business in Germany

Doing Better Business in Germany Doing Better Business in Germany Direct Investments Commerce and Trade Initial Orientation and Guidance for Clients and Legal Counsel Abroad Doing Better Business in Germany Doing Better Business in Germany

More information

Making Digital Signatures Work across National Borders

Making Digital Signatures Work across National Borders Making Digital Signatures Work across National Borders Jon Ølnes, Anette Andresen, Leif Buene, Olga Cerrato, Håvard Grindheim DNV (Det Norske Veritas), Norway DNV trusted third party for 140 years Det

More information

About the Authors Preface Acknowledgements List of Acronyms

About the Authors Preface Acknowledgements List of Acronyms Contents About the Authors Preface Acknowledgements List of Acronyms xiii xv xvii xix Part One Wireless Ad Hoc, Sensor and Mesh Networking 1 1 Introduction 3 1.1 Information Security 4 1.1.1 Computer Security

More information

Achim Klabunde, Head of Sector IT Policy, European Data Protection Supervisor, Belgium

Achim Klabunde, Head of Sector IT Policy, European Data Protection Supervisor, Belgium preliminary Conference Programme Day 1 Tuesday 22 nd October 2013 09.00 10.00 Registration open, morning coffee 10.00 11.30 Opening Introduction by Norbert Pohlmann, Chairman, TeleTrusT & Director, if(is),

More information

Paul M. Diffenderfer Samir El-Assal. Microsoft Dynamics NAV

Paul M. Diffenderfer Samir El-Assal. Microsoft Dynamics NAV Paul M. Diffenderfer Samir El-Assal Microsoft Dynamics NAV IT Stochastic Petri Nets by Falko Bause and Pieter S. Kritzinger From Enterprise Architecture to IT Governance by Klaus D. Niemann ISSE/SECURE

More information

CROSS-BORDER INVESTMENTS WITH GERMANY- TAX, LEGAL AND ACCOUNTING

CROSS-BORDER INVESTMENTS WITH GERMANY- TAX, LEGAL AND ACCOUNTING CROSS-BORDER INVESTMENTS WITH GERMANY- TAX, LEGAL AND ACCOUNTING In Honour of Detlev J. Plltz Published by the Partners of Flick Gocke Schaumburg Editorial Team: Prof. Dr. Thomas Rödder, Dr. Jochen Bahns

More information

Global eid Developments. Detlef Eckert Chief Security Advisor Microsoft Europe, Middle East, and Africa

Global eid Developments. Detlef Eckert Chief Security Advisor Microsoft Europe, Middle East, and Africa Global eid Developments Detlef Eckert Chief Security Advisor Microsoft Europe, Middle East, and Africa Agenda Country View on eid initiatives Trustworthy Identity Scenarios Microsoft eid update Summary

More information

Glossary of Key Terms

Glossary of Key Terms and s Branch Glossary of Key Terms The terms and definitions listed in this glossary are used throughout the s Package to define key terms in the context of. Access Control Access The processes by which

More information

End-to-end security with advanced biometrics technology

End-to-end security with advanced biometrics technology www.thalesgroup.com Identity Management End-to-end security with advanced biometrics technology Challenges and opportunities With the explosion in personal mobility and growing migratory flows, governments

More information

End-to-end security with advanced biometrics technology

End-to-end security with advanced biometrics technology www.thalesgroup.com Identity Management End-to-end security with advanced biometrics technology Challenges and opportunities New environment With the explosion in personal mobility and growing migratory

More information

Identity & Privacy Protection

Identity & Privacy Protection Identity & Privacy Protection An Essential Component for a Federated Access Ecosystem Dan Turissini - CTO, WidePoint Corporation turissd@orc.com 703 246 8550 CyberSecurity One of the most serious economic

More information

ISO/IEC 24727 for secure mobile web applications

ISO/IEC 24727 for secure mobile web applications ISO/IEC 24727 for secure mobile web applications Jan Eichholz 1 Detlef Houdeau 2 Detlef Hühnlein 3 Manuel Bach 4 1 Giesecke & Devrient GmbH, jan.eichholz@gi-de.com 2 Infineon Technologies AG, detlef.houdeau@infineon.com

More information

Secure your Privacy. www.jrsys.com.tw. jrsys, Inc. All rights reserved.

Secure your Privacy. www.jrsys.com.tw. jrsys, Inc. All rights reserved. Secure your Privacy www.jrsys.com.tw CNN 2013/7/16 8:25PM Man Middle In The I got your ID/Password! Mobile Secure Secure sensitive access data Random Login Web Authentication One Secure Time Channel Password

More information

IT-Security. Perspective, History, Present and Future

IT-Security. Perspective, History, Present and Future IT-Security Perspective, History, Present and Future Prof. Dr. Norbert Pohlmann Chairman of the Board TeleTrusT Germany Association http://www.teletrust.de Content TeleTrusT Germany IT Security and Trustworthiness

More information

Network Security. Windows 2012 Server. Securing Your Windows. Infrastructure. Network Systems and. Derrick Rountree. Richard Hicks, Technical Editor

Network Security. Windows 2012 Server. Securing Your Windows. Infrastructure. Network Systems and. Derrick Rountree. Richard Hicks, Technical Editor Windows 2012 Server Network Security Securing Your Windows Network Systems and Infrastructure Derrick Rountree Richard Hicks, Technical Editor AMSTERDAM BOSTON HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN

More information

Public Key Applications & Usage A Brief Insight

Public Key Applications & Usage A Brief Insight Public Key Applications & Usage A Brief Insight Scenario :: Identification, Authentication & Non- Repudiation :: Confidentiality :: Authenticity, requirements and e-business Integrity for electronic transaction

More information

Protect Identities for people, workstations, mobiles, networks

Protect Identities for people, workstations, mobiles, networks ot Corporate ID Protect Identities for people, workstations, mobiles, networks Address your security needs with the leader in the corporate identity market Corporate security challenges The security of

More information

Egyptian Best Practices Securing E-Services

Egyptian Best Practices Securing E-Services Egyptian Best Practices Securing E-Services Dr. Sherif Hazem Nour El-Din Information Security Systems Consultant Root CA Manager, ITIDA Agenda Security Measures for E-Services Examples of E- Services Threats

More information

Whitepaper on AuthShield Two Factor Authentication with ERP Applications

Whitepaper on AuthShield Two Factor Authentication with ERP Applications Whitepaper on AuthShield Two Factor Authentication with ERP Applications By INNEFU Labs Pvt. Ltd Table of Contents 1. Overview... 3 2. Threats to account passwords... 4 2.1 Social Engineering or Password

More information

Biometrics and National Strategy for Trusted Identities in Cyberspace Improving the Security of the Identity Ecosystem September 19

Biometrics and National Strategy for Trusted Identities in Cyberspace Improving the Security of the Identity Ecosystem September 19 Biometrics and National Strategy for Trusted Identities in Cyberspace Improving the Security of the Identity Ecosystem September 19 Andrew Sessions, Abel Sussman Biometrics Consortium Conference Agenda

More information

InfoSec Academy Application & Secure Code Track

InfoSec Academy Application & Secure Code Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk Proposed PhD Research Areas I am looking for strong PhD candidates to work on the projects listed below. The ideal candidate would have a mix of theoretical and practical skills, achieved a distinction

More information

addressed. Specifically, a multi-biometric cryptosystem based on the fuzzy commitment scheme, in which a crypto-biometric key is derived from

addressed. Specifically, a multi-biometric cryptosystem based on the fuzzy commitment scheme, in which a crypto-biometric key is derived from Preface In the last decade biometrics has emerged as a valuable means to automatically recognize people, on the base is of their either physiological or behavioral characteristics, due to several inherent

More information

Network Security in Building Networks

Network Security in Building Networks Network Security in Building Networks Prof. Dr. (TU NN) Norbert Pohlmann Institute for Internet Security - if(is) Westphalian University of Applied Sciences Gelsenkirchen, Germany www.if-is.net Content

More information

Entrust Managed Services PKI. Getting an end-user Entrust certificate using Entrust Authority Administration Services. Document issue: 2.

Entrust Managed Services PKI. Getting an end-user Entrust certificate using Entrust Authority Administration Services. Document issue: 2. Entrust Managed Services PKI Getting an end-user Entrust certificate using Entrust Authority Administration Services Document issue: 2.0 Date of issue: June 2009 Revision information Table 1: Revisions

More information

Defending the Internet of Things

Defending the Internet of Things Defending the Internet of Things Identity at the Core of Security +1-888-690-2424 entrust.com Table of contents Introduction Page 3 Challenge: protecting & managing identity Page 4 Founders of identity

More information

Welcome to cryptovision. cv cryptovision GmbH T: +49 (0) 209.167-24 50 F: +49 (0) 209.167-24 61 info(at)cryptovision.com

Welcome to cryptovision. cv cryptovision GmbH T: +49 (0) 209.167-24 50 F: +49 (0) 209.167-24 61 info(at)cryptovision.com Welcome to cryptovision cv cryptovision GmbH T: +49 (0) 209.167-24 50 F: +49 (0) 209.167-24 61 info(at)cryptovision.com 1 Just who is cryptovision? 2 cryptovision Headquarters: Gelsenkirchen, Germany Subsidiary:

More information

Internet Governance and Cybersecurity Patrick Curry MACCSA patrick.curry@maccsa.net

Internet Governance and Cybersecurity Patrick Curry MACCSA patrick.curry@maccsa.net Internet Governance and Cybersecurity Patrick Curry MACCSA patrick.curry@maccsa.net This project has received funding from the European Union s Seventh Framework Programme for research, technological development

More information

Identity: The Key to the Future of Healthcare

Identity: The Key to the Future of Healthcare Identity: The Key to the Future of Healthcare Chief Medical Officer Anakam Identity Services July 14, 2011 Why is Health Information Technology Critical? Avoids medical errors. Up to 98,000 avoidable hospital

More information

Egypt s E-Signature & PKInfrastructure

Egypt s E-Signature & PKInfrastructure EGYPT-MCIT ITIDA Egypt s E-Signature & PKInfrastructure Seminar on Electronic Signature Algeria 8-9 Dec. 2009 By: Hisham Mohamed Abdel Wahab Head of the E-Signature CA Licensing ITIDA- MCIT EGYPT Email:

More information

CESG Certification of Cyber Security Training Courses

CESG Certification of Cyber Security Training Courses CESG Certification of Cyber Security Training Courses Supporting Assessment Criteria for the CESG Certified Training (CCT) Scheme Portions of this work are copyright The Institute of Information Security

More information

OECD workshop on digital identity management BELGIAN approach

OECD workshop on digital identity management BELGIAN approach OECD workshop on digital identity management BELGIAN approach FEDICT Frank LEYMAN Trondheim - 08/05/2007 Information security in Belgium > Government disposes of data: Identification data, fiscal data,

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

Professor John McCanny CBE FRS FREng

Professor John McCanny CBE FRS FREng Foundation for Science and Technology-debate How can UK intellectual property be better protected from cyber theft". Professor John McCanny CBE FRS FREng Research Challenges Everyday we create 2.5 quintillion

More information

Security Services and Solutions. Full security, from planning through implementation to operation.

Security Services and Solutions. Full security, from planning through implementation to operation. Security Services and Solutions. Full security, from planning through implementation to operation. Security Services and Solutions. Seamless end-to-end service provision. T-Systems supports its customers

More information

Secure Embedded Systems eine Voraussetzung für Cyber Physical Systems und das Internet der Dinge

Secure Embedded Systems eine Voraussetzung für Cyber Physical Systems und das Internet der Dinge Secure Embedded Systems eine Voraussetzung für Cyber Physical Systems und das Internet der Dinge Mitgliederversammlung EIKON e.v. 26. Februar 2014 Prof. Dr.-Ing. Georg Sigl Lehrstuhl für Sicherheit in

More information

WHITE PAPER Usher Mobile Identity Platform

WHITE PAPER Usher Mobile Identity Platform WHITE PAPER Usher Mobile Identity Platform Security Architecture For more information, visit Usher.com info@usher.com Toll Free (US ONLY): 1 888.656.4464 Direct Dial: 703.848.8710 Table of contents Introduction

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Identification and Authentication Pavel Laskov Wilhelm Schickard Institute for Computer Science Resource access: a big picture 1. Identification Which object O requests

More information

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker ALL ElNis ONE CEH Certified Ethical Hacker EXAM GUIDE Matt Walker Mc Grain/ New York Chicago San Francisco Lisbon London Madrid Mexico City Milan New Delhi San Juan Seoul Singapore Sydney Toronto McGraw-Hill

More information

Lectures taught in English at HFU last update March 2012

Lectures taught in English at HFU last update March 2012 Lectures taught in English at HFU last update March 2012 Bachelor Level SS = Summer Semester (Mid-March to July) WS = Winter Semester (October to February) Campus Furtwangen SS WS 1 Faculty of Computer

More information

Mobile Device as a Platform for Assured Identity for the Federal Workforce

Mobile Device as a Platform for Assured Identity for the Federal Workforce Mobile Device as a Platform for Assured Identity for the Federal Workforce Dr. Sarbari Gupta President and CEO, Electrosoft U.S. Army Information Technology Agency (ITA) Security Forum Fort Belvoir Electrosoft

More information

Global Identity Management of Virtual Machines Based on Remote Secure Elements

Global Identity Management of Virtual Machines Based on Remote Secure Elements Global Identity Management of Virtual Machines Based on Remote Secure Elements Hassane Aissaoui, P. Urien, Guy Pujolle To cite this version: Hassane Aissaoui, P. Urien, Guy Pujolle. Global Identity Management

More information

PKI - current and future

PKI - current and future PKI - current and future Workshop for Japan Germany Information security Yuichi Suzuki yuich-suzuki@secom.co.jp SECOM IS Laboratory Yuichi Suzuki (SECOM IS Lab) 1 Current Status of PKI in Japan Yuichi

More information

Authentication Solutions. Versatile And Innovative Authentication Solutions To Secure And Enable Your Business

Authentication Solutions. Versatile And Innovative Authentication Solutions To Secure And Enable Your Business Authentication Solutions Versatile And Innovative Authentication Solutions To Secure And Enable Your Business SafeNet Strong Authentication and Transaction Verification Solutions The Upward Spiral of Cybercrime

More information

PRINCIPLES AND PRACTICE OF INFORMATION SECURITY

PRINCIPLES AND PRACTICE OF INFORMATION SECURITY PRINCIPLES AND PRACTICE OF INFORMATION SECURITY Protecting Computers from Hackers and Lawyers Linda Volonino, Ph.D. Canisius College Stephen R. Robinson Verity Partners, LLC with contributions by Charles

More information

Electronic Citizen Identities and Strong Authentication

Electronic Citizen Identities and Strong Authentication Electronic Citizen Identities and Strong Authentication Sanna Suoranta, Lari Haataja, Tuomas Aura Department of Computer Science Aalto University Finland Sanna Suoranta sanna.suoranta@aalto.fi Content

More information

IoT Security Concerns and Renesas Synergy Solutions

IoT Security Concerns and Renesas Synergy Solutions IoT Security Concerns and Renesas Synergy Solutions Simon Moore CTO - Secure Thingz Ltd Agenda Introduction to Secure.Thingz. The Relentless Attack on the Internet of Things Building protection with Renesas

More information

Federal Identity, Credential, and Access Management (FICAM) Roadmap and Implementation Guidance

Federal Identity, Credential, and Access Management (FICAM) Roadmap and Implementation Guidance Federal Identity, Credential, and Access Management (FICAM) Roadmap and Implementation Guidance December 2, 2011 Powered by the Federal Chief Information Officers Council and the Federal Enterprise Architecture

More information

FIREEYE CYBER ADVANCED SECURITY SOLUTIONS FOR NEW BREED CYBER ATTACKS

FIREEYE CYBER ADVANCED SECURITY SOLUTIONS FOR NEW BREED CYBER ATTACKS White Paper FIREEYE CYBER ADVANCED SECURITY SOLUTIONS FOR NEW BREED CYBER ATTACKS FireEye www. Fireeye.com Executive summary This white paper presents the advanced security solutions designed by FireEye

More information

Introduction to Cyber Security / Information Security

Introduction to Cyber Security / Information Security Introduction to Cyber Security / Information Security Syllabus for Introduction to Cyber Security / Information Security program * for students of University of Pune is given below. The program will be

More information

eid Online Authentication Network Threat Model, Attacks and Implications

eid Online Authentication Network Threat Model, Attacks and Implications eid Online Authentication Network Threat Model, Attacks and Implications Christian J. Dietrich 1,2, Christian Rossow 1,3, and Norbert Pohlmann 1 1 Institute for Internet Security, University of Applied

More information

Threats to Local Governments and What You Can Do to Mitigate the Risks

Threats to Local Governments and What You Can Do to Mitigate the Risks Association of Minnesota Counties Threats to Local Governments and What You Can Do to Mitigate the Risks Andrew Dolan Director of Government Affairs Multi-State Information Sharing and Analysis Center()

More information

Joseph Migga Kizza. A Guide to Computer Network Security. 4) Springer

Joseph Migga Kizza. A Guide to Computer Network Security. 4) Springer Joseph Migga Kizza A Guide to Computer Network Security 4) Springer Contents Part I Understanding Computer Network Security 1 Computer Network Fundamentals 1.1 Introduction 1.2 Computer Network Models

More information

Authentication Solutions VERSATILE AND INNOVATIVE AUTHENTICATION SOLUTIONS TO SECURE AND ENABLE YOUR BUSINESS

Authentication Solutions VERSATILE AND INNOVATIVE AUTHENTICATION SOLUTIONS TO SECURE AND ENABLE YOUR BUSINESS Authentication Solutions VERSATILE AND INNOVATIVE AUTHENTICATION SOLUTIONS TO SECURE AND ENABLE YOUR BUSINESS SafeNet Strong Authentication and Transaction Verification Solutions The Upward Spiral of Cybercrime

More information

Secure communications via IdentaDefense

Secure communications via IdentaDefense Secure communications via IdentaDefense How vulnerable is sensitive data? Communication is the least secure area of digital information. The many benefits of sending information electronically in a digital

More information

Proposed Framework for an Interoperable Electronic Identity Management System

Proposed Framework for an Interoperable Electronic Identity Management System page 1 Proposed Framework for an Interoperable Electronic Identity Management System Amir Hayat 1, Thomas Rössler 1 Several Member States in the European Union (EU)have rolled out electronic identity (eid)

More information

Hewlett Packard Enterprise

Hewlett Packard Enterprise Hewlett Packard Enterprise HP Enterprise Services Hybrid Innovations in Mobile Channels Internet of things (IoT) in the banking and insurance market CIAB FEBRABAN 2015 TRANSAMERICA EXPO CENTER, SÃO PAULO

More information

EIT ICT Labs MASTER SCHOOL S&P Programme Specialisations

EIT ICT Labs MASTER SCHOOL S&P Programme Specialisations EIT ICT Labs MASTER SCHOOL S&P Programme Specialisations S&P EIT ICT Labs Master Programme Security & Privacy The programme in Security and Privacy focuses on the study of the design, development and evaluation

More information

23.9.2015. Kangas Cybersecurity strategy

23.9.2015. Kangas Cybersecurity strategy Kangas Cybersecurity strategy Vision of Kangas Smart Kangas Life and living at Kangas is convenient, easy and safe. Kangas is resource-wise and it is attractive place of work. Security and safety measures

More information

Mobile multifactor security

Mobile multifactor security Mobile multifactor security A revolution in authentication and digital signing Mobile multifactor security A revolution in authentication and digital signing Smartphones will continue to ship in high volumes,

More information

Welcome to the. Business School of. the University of Mannheim!

Welcome to the. Business School of. the University of Mannheim! Welcome to the Business School of the University of Mannheim! The University of Mannheim Reasons for choosing us in a nutshell Best Business School in Germany Triple accreditation (AACSB, EQUIS and AMBA)

More information

Whitepaper on AuthShield Two Factor Authentication and Access integration with Microsoft outlook using any Mail Exchange Servers

Whitepaper on AuthShield Two Factor Authentication and Access integration with Microsoft outlook using any Mail Exchange Servers Whitepaper on AuthShield Two Factor Authentication and Access integration with Microsoft outlook using any Mail Exchange Servers By INNEFU Labs Pvt. Ltd Table of Contents 1. Overview... 3 2. Threats to

More information

IDaaS: Managed Credentials for Local & State Emergency Responders

IDaaS: Managed Credentials for Local & State Emergency Responders IDaaS: Managed Credentials for Local & State Emergency Responders NextgenID ID*TRUST Platform NextgenID - Headquarters USA 10226 San Pedro, Suite 100 San Antonio, TX 78216 +1 (210) 530-9991 www.nextgenid.com

More information

Department of Veteran Affairs. Fred Catoe Office of Cyber and Information Security AAIP Project Manager March 2004

Department of Veteran Affairs. Fred Catoe Office of Cyber and Information Security AAIP Project Manager March 2004 Department of Veteran Affairs Fred Catoe Office of Cyber and Information Security AAIP Project Manager March 2004 Background Smart Cards are a subset of a larger Authentication and Authorization Infrastructure

More information

Challenges in Delivering Large-scale Services over Cloud Environments

Challenges in Delivering Large-scale Services over Cloud Environments Computation World 2014 Panel CLOUD/SERVICES Challenges in Delivering Large-scale Services over Cloud Environments Moderator Christoph Reich, Furtwangen University of Applied Science, Germany Panelists

More information

Privacy and Identity Management for Europe

Privacy and Identity Management for Europe Privacy and Identity Management for Europe Pierangela Samarati Università degli Studi di Milano Milan, Italy samarati@dti.unimi.it Page 1 Vision and Objectives Users disclose vast amounts of personal information

More information

The Identity Metasystem: A User-Centric, Inclusive Web Authentication Solution

The Identity Metasystem: A User-Centric, Inclusive Web Authentication Solution The Identity Metasystem: A User-Centric, Inclusive Web Authentication Solution Position paper for the W3C Workshop on Transparency and Usability of Web Authentication New York City, March 2006 Michael

More information

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Purpose This paper is intended to describe the benefits of smart card implementation and it combination with Public

More information

Table of Contents Abstract... 3

Table of Contents Abstract... 3 Haj-Hamed 2 Table of Contents Abstract... 3 Introduction... 4 Current Situation... 4 User Profiles... 5 Table 1 User Profile Form... 6 Figure 1. DLP s Diagram... 7 Technical elements... 7 Budget... 8 Figure

More information

Trends and Challenges in IT Security. itec08, Darmstadt, 6th Nov. 2008

Trends and Challenges in IT Security. itec08, Darmstadt, 6th Nov. 2008 Trends and Challenges in IT Security Claudia Eckert Fraunhofer Institute for Secure Information Technology SIT Darmstadt, Germany, Darmstadt, 6th Nov. 2008 Outline 1. Internet of smart Things and Services

More information

Security Issues in Cross-border Electronic Authentication

Security Issues in Cross-border Electronic Authentication Risk Assessment Report February 10 Security Issues in Cross-border Electronic Authentication www.enisa.europa.eu 2 Security Issues in Cross-border Electronic Authentication 1 About ENISA The European Network

More information

Entrust IdentityGuard

Entrust IdentityGuard +1-888-437-9783 sales@identisys.com IdentiSys.com Distributed by: Entrust IdentityGuard is an award-winning software-based authentication enterprises and governments. The solution serves as an organization's

More information

Finger Vein digital biometric signature: use cases

Finger Vein digital biometric signature: use cases Finger Vein digital biometric signature: use cases Arkadiusz Buroń Presales & Account Director Information Systems Group Serock, 2015-09-23 Agenda 1. Introduction to Finger Vein technology 2. Digital biometric

More information

How To Get A Cloud Service For A Small Business

How To Get A Cloud Service For A Small Business Transforming SMB Security Stephen Banbury VP, Global SMB Channel & Alliances Compelling Trends for Change Symantec as a Leader in Security Winning Together 2 NOT SO LONG AGO SMB Attitudes Towards Business

More information

Simple Guide to Digital Signatures

Simple Guide to Digital Signatures Simple Guide to Digital Signatures Rohas Nagpal Asian School of Cyber Laws About the author Rohas Nagpal is the founder President of Asian School of Cyber Laws. He advises Governments and corporates around

More information

ACH fraud: The problem Why ACH? Why now? Security evolution How to protect ACH. Combating the Newest Attack Method ACH Fraud Webinar agenda

ACH fraud: The problem Why ACH? Why now? Security evolution How to protect ACH. Combating the Newest Attack Method ACH Fraud Webinar agenda Combating the Newest Attack Method ACH Fraud Webinar agenda ACH fraud: The problem Why ACH? Attack methods Dynamics of ACH Why now? Action taken Weakness exposed Security evolution How to protect ACH Webinar:

More information

Industrie 4.0; Sicherheitsmechanismen für die Produktion. 14. Deutscher IT-Sicherheitskongress; Andreas Philipp

Industrie 4.0; Sicherheitsmechanismen für die Produktion. 14. Deutscher IT-Sicherheitskongress; Andreas Philipp Industrie 4.0; Sicherheitsmechanismen für die Produktion 14. Deutscher IT-Sicherheitskongress; Andreas Philipp Utimaco HSM Aachen, Germany 2015 Page 1 At a glance 1... 2... 3... Headquarters in Aachen

More information

THE FACILITY MANAGER'S GUIDE TO INFORMATION TECHNOLOGY

THE FACILITY MANAGER'S GUIDE TO INFORMATION TECHNOLOGY THE FACILITY MANAGER'S GUIDE TO INFORMATION TECHNOLOGY GEOFF WILLIAMS MICHAEL MAY Table of Contents Preface Michael May, Geoff Williams xv 1 The Relationship Between FM and IT 1 Kevin Janus 2 Technologies

More information

ATTPS Publication: Trustworthy ICT Taxonomy

ATTPS Publication: Trustworthy ICT Taxonomy Publication: worthy ICT Taxonomy Roger Berkley worthy ICT Taxonomy Research Cybersecurity technology is a considerably large subdomain of ICT. Technology experts like Gartner have identified at least 94

More information

Strategic Information Technology and Portfolio Management

Strategic Information Technology and Portfolio Management Strategic Information Technology and Portfolio Management Albert Wee Kwan Tan National University of Singapore, Singapore Petros Theodorou Athens University of Economics and Business, Greece Information

More information

SAMPLE. Insider Trading Chronology. Microsoft Corp (MSFT) Gates, William H. III -- 2,000,000 Shs. (0.25%)

SAMPLE. Insider Trading Chronology. Microsoft Corp (MSFT) Gates, William H. III -- 2,000,000 Shs. (0.25%) Insider buys Price Chart Insider sells Hastings, Reed -- 77,000 Shs. (43.5%) Turner, Brian Kevin -- 234,000 Shs. (29.17%) Gates, William H. III -- 2,000,000 Shs. (0.25%) Gates, William H. III -- 2,000,000

More information

Secure Services and Quality Testing SST. Security Engineering Privacy by Design Trusted Solutions. Mario Hoffmann. for Service Ecosystems

Secure Services and Quality Testing SST. Security Engineering Privacy by Design Trusted Solutions. Mario Hoffmann. for Service Ecosystems Secure Services and Quality Testing SST Security Engineering Privacy by Design Trusted Solutions for Service Ecosystems Mario Hoffmann Head of Department Fraunhofer AISEC in a nutshell Fraunhofer Profile

More information

Keywords: German electronic ID card, e-government and e-business applications, identity management

Keywords: German electronic ID card, e-government and e-business applications, identity management From Student Smartcard Applications to the German Electronic Identity Card Lucie Langer, Axel Schmidt, Alex Wiesmaier Technische Universität Darmstadt, Department of Computer Science, Darmstadt, Germany

More information

Written Contribution of the National Association of Statutory Health Insurance Funds of 16.11.2015

Written Contribution of the National Association of Statutory Health Insurance Funds of 16.11.2015 Written Contribution of the National Association of Statutory Health Insurance Funds of 16.11.2015 to the Public Consultation of the European Commission on Standards in the Digital : setting priorities

More information

Towards Trust in Digital Rights Management Systems

Towards Trust in Digital Rights Management Systems Towards Trust in Digital Rights Management Systems 4FriendsOnly.com Internet Technologies AG PD Dr.-Ing. habil. Jürgen Nützel, CEO, JN@4FO.de 4FriendsOnly.com AG Anja Beyer Anja.Beyer@tu-ilmenau.de Technische

More information

Mobile Security. IIIIII Security solutions for mobile as an endpoint. financial services & retail. enterprise. public sector. telecommunications

Mobile Security. IIIIII Security solutions for mobile as an endpoint. financial services & retail. enterprise. public sector. telecommunications Mobile Security IIIIII Security solutions for mobile as an endpoint financial services & retail enterprise public sector telecommunications transport IIIIII Table of Contents The challenges of mobile security....

More information

PROTECT YOUR WORLD. Identity Management Solutions and Services

PROTECT YOUR WORLD. Identity Management Solutions and Services PROTECT YOUR WORLD Identity Management Solutions and Services Discussion Points Security and Compliance Challenges Identity Management Architecture CSC Identity Management Offerings Lessons Learned and

More information

Strong User Authentication and Network Security Requirements

Strong User Authentication and Network Security Requirements Initiative for Open Authentication CONTENTS Introduction 3 The Need for a Strong Digital Identity 3 Universal Strong Authentication for Users and Devices 5 Realizing the Vision 6 The OATH Roadmap 7 Conclusion

More information

Cloud Computing in Japan: Trends and Issues. January-21-2011. NAKATA Yusaku

Cloud Computing in Japan: Trends and Issues. January-21-2011. NAKATA Yusaku Cloud Computing in Japan: Trends and Issues January-21-2011 NAKATA Yusaku 0 Agenda 1. IPA Overview 2. Trend and topics on Cloud Computing 3. IPA s report on Cloud Computing (2010FY) 4. Issues on Cloud

More information

Industry 4.0: Cyber-Security Challenges on the Horizon

Industry 4.0: Cyber-Security Challenges on the Horizon Industry 4.0: Cyber-Security Challenges on the Horizon Threats in Industry 4.0 and IoT Impact on medical equipment Solutions Oliver Winzenried Co-Founder and CEO oliver.winzenried@wibu.com 2015-04-21 MEDTEC:

More information

Secure Data Management in Trusted Computing

Secure Data Management in Trusted Computing 1 Secure Data Management in Trusted Computing Ulrich Kühn Deutsche Telekom Laboratories, TU Berlin Klaus Kursawe (KU Leuven) Stefan Lucks (U Mannheim) Ahmad-Reza Sadeghi (RU Bochum) Christian Stüble (RU

More information

Biometric Electronic Signaturein a Bank Biometryczny podpis elektroniczny w kontekście banku

Biometric Electronic Signaturein a Bank Biometryczny podpis elektroniczny w kontekście banku Biometric Electronic Signaturein a Bank Biometryczny podpis elektroniczny w kontekście banku Agenda 1. Biometric e-signature: what is it? 2. Possible Biometric Signature Applications 3. Biometric Electronic

More information

Putting Operators at the Centre of

Putting Operators at the Centre of Putting Operators at the Centre of Enterprise Mobile Security Introduction Small and Medium Enterprises make up the majority of firms and employees in all major economies, yet are largely unidentified

More information

Medical Insurance regulations For the United Kingdom

Medical Insurance regulations For the United Kingdom Open EDI and Law in Europe A Regulatory Framework by Andréas Mitrakas KLUWER LAW INTERNATIONAL THE HAGUE / BOSTON / LONDON Contents PREFACE ACKNOWLEDGEMENTS ABBREVIATIONS CONTENTS vii ix xi xv INTRODUCTION

More information

GFSU Certified Cyber Crime Investigator GFSU-CCCI. Training Partner. Important dates for all batches

GFSU Certified Cyber Crime Investigator GFSU-CCCI. Training Partner. Important dates for all batches GFSU Certified Cyber Crime Investigator GFSU-CCCI 1. Internet Fundamentals 2. Cyber Crime Essentials 3. Cyber Investigation Essentials 4. Digital Evidence in Computer Devices 5. Cyber Forensics Essentials

More information

IT Privacy Certification Outline of the Body of Knowledge (BOK) for the Certified Information Privacy Technologist (CIPT)

IT Privacy Certification Outline of the Body of Knowledge (BOK) for the Certified Information Privacy Technologist (CIPT) Page 1 of 6 IT Privacy Certification Outline of the Body of Knowledge (BOK) for the Certified Information Privacy Technologist (CIPT) I. Understanding the need for privacy in the IT environment A. Evolving

More information

SIP SECURITY WILEY. Dorgham Sisalem John Floroiu Jiri Kuthan Ulrich Abend Henning Schulzrinne. A John Wiley and Sons, Ltd.

SIP SECURITY WILEY. Dorgham Sisalem John Floroiu Jiri Kuthan Ulrich Abend Henning Schulzrinne. A John Wiley and Sons, Ltd. SIP SECURITY Dorgham Sisalem John Floroiu Jiri Kuthan Ulrich Abend Henning Schulzrinne WILEY A John Wiley and Sons, Ltd., Publication Foreword About the Authors Acknowledgment xi xiii xv 1 Introduction

More information

CYBER SECURITY STRATEGY AN OVERVIEW

CYBER SECURITY STRATEGY AN OVERVIEW CYBER SECURITY STRATEGY AN OVERVIEW Commonwealth of Australia 2009 This work is copyright. Apart from any use as permitted under the Copyright Act 1968, no part may be reproduced by any process without

More information