Security and Privacy Aspects in Cloud Computing

Size: px
Start display at page:

Download "Security and Privacy Aspects in Cloud Computing"

Transcription

1 Frank Hebestreit, CISA, CIPP/IT IBM Security Services, IBM Global Technology Services Security and Privacy Aspects in Cloud Computing

2 Outline Brief Introduction to Cloud Computing Security and Privacy: Grand Challenges for the Adoption of Cloud Computing Mitigating cloud computing risks

3 Brief Introduction to Cloud Computing

4 Cloud: Consumption & Delivery Models Optimized by Workload Cloud is a new consumption and delivery model inspired by consumer Internet services. Enabled by Universal network access Pooling and virtualization of resources Automation of service management Standardization of workloads Cloud Services Cloud enables: Self-service Location independence Sourcing options Flexible payment models Economies-of-scale Cloud represents: The industrialization of delivery for IT supported services

5 Cloud Computing is Delivering Measurable Results

6 How is security different in the Cloud Model?? Today s data center We have control It s located at X. It s stored in servers Y and Z. We have backup plans. Our administrators control access. Our uptime meets our service level agreements. The auditors are happy. Our security team is engaged. Tomorrow s cloud Who has control? Where is it located? Where is it stored? Who backs it up? Who has access? How resilient is it? How do auditors observe it? How is our security team engaged?

7 Spectrum of Deployment Options for Cloud Computing Private IT capabilities are provided as a service, over an intranet, within the enterprise and behind the firewall Public IT activities / functions are provided as a service, over the Internet Enterprise data center Enterprise data center Enterprise A Enterprise B A Users B Private cloud Managed private cloud Hosted private cloud Shared cloud services Public cloud services Third-party operated Third-party hosted and operated Hybrid Internal and external service delivery methods are integrated through hybrid cloud gateways

8 Workloads may be at Different Levels of Cloud Readiness Ready for Cloud Analytics Information intensive Sensitive Data May not yet be ready for migration... Market bias: Private cloud Public cloud Isolated workloads Highly Customized Not yet virtualized 3 rd party SW Collaborative Care Medical Imaging Infrastructure Storage Financial Risk Industry Applications Mature workloads Complex processes & transactions Regulation sensitive Collaboration Preproduction systems Workplace, Desktop & Devices Batch processing New workloads made possible by clouds... Energy Management Business Processes Disaster Recovery Development & Test Infrastructure Compute

9 Security and Privacy Grand Challenges for the Adoption of Cloud Computing

10 Different cloud workloads have different risk profiles High Need for Security Assurance Analysis & simulation with public data Mission-critical workloads, personal information Tomorrow s high value / high risk workloads need: Quality of protection adapted to risk Direct visibility and control Significant level of assurance Low Training, testing with nonsensitive data Low-risk Mid-risk High-risk Business Risk Today s clouds are primarily here: Lower risk workloads One-size-fits-all approach to data protection No significant assurance Price is key

11 What is information security risk? Information Security Risks are potential damages to information assets. Risk can be quantified by the expected (average) damage: Value of asset: What are your valuable information assets? Vulnerabilities: What vulnerabilities exist in your systems that may be exploited and lead to damage to your assets? Threats: The level of threats that aim at exploiting vulnerabilities Security controls are safeguards or countermeasures to avoid or minimize information security risks: Must be effective: Mitigate the given risk Should be adaptive: Adapt to changing risks Three main types of controls: Preventive: Prevent security incidents (e.g., patching a vulnerability) Detective: Detect a security incident (e.g., monitoring) Corrective: Repair damages (e.g., virus removal)

12 Risk Based Approach Successful organizations take a risk-based approach to information security. Nothing can be 100% secure but by knowing your current state, you can take a risk-based approach You can focus on implementing mitigating controls to address your most significant risks The remaining minimized risk is accepted because the likelihood of exploit and severity of exploit vs. cost of mitigation does not have a positive cost/benefit Successful organizations recognize risks, implement the appropriate mitigating controls, and innovate / grow their business Mitigating controls Accepted risk Current state Acceptable state Utopian state

13 Categories of Cloud Computing Risks Control Many companies and governments are uncomfortable with the idea of their information being located on systems they do not control. Data Migrating workloads to a shared network and compute infrastructure increases the potential for unauthorized exposure. Providers must offer a high degree of security transparency to help put customers at ease. Reliability High availability will be a key concern. IT departments will worry about a loss of service should outages occur. Authentication and access as well as protection along the data life-cycle become increasingly important. Compliance Complying with SOX, HIPAA and other regulations may prohibit the use of clouds for some applications. Comprehensive auditing capabilities are essential. Mission-critical applications may not run in the cloud without strong availability guarantees. Security Management Even the simplest of tasks may be behind layers of abstraction or performed by someone else. Providers must supply easy controls to manage security settings for application and runtime environments.

14 Cloud Computing and Privacy Issues Location matters Information must physically exist somewhere, sometimes multiple simultaneously Privacy laws assume data resides in one place Different laws may apply depending on where information exists Putting data in the cloud may impact privacy rights, obligations and status May make it impossible to comply with some laws Health records privacy Privacy Act May impact attorney-client privilege May impact trade secrets May reduce protections for personal information Information has strongest protections when it remains in possession of its owner Much legal uncertainty about privacy rights in the cloud Law is way behind technology Hard to predict what will happen when old laws are applied Cloud providers may be compelled to build data centers in every country where they do business

15 Mitigating cloud computing risks

16 Coordinating information security is the responsibility of BOTH the provider and the consumer Who is responsible for security at the level? Datacenter Infrastructure Middleware Application Process Collaboration CRM/ERP/HR Financials Industry Applications Software as a Service Provider Consumer Middleware Web 2.0 Application Runtime Java Runtime Database Development Tooling Platform as a Service Provider Consumer Data Center Servers Networking Storage Fabric Shared virtualized, dynamic provisioning Infrastructure as a Service Provider Potential Security Gaps Consumer Challenge: Ensuring the tight integration of provider and subscriber security controls and governance

17 IBM's Approach to Providing Secure Clouds Client Services (Customized by Client) Base Services (Offered by IBM) Client's responsibility IBM does not touch client resources IBM provides guidance for customization and management of client services IBM's responsibility IBM provides tested base services IBM Cloud Computing Platform IBM Global Cloud Data Centers Hardened management interfaces and cloud service management State-of-the-art data center service management Cloud subscriber management based on IBM Web Identity State-of-the-art data-center security (physical, organizational, system, network) Strict policies and extensive monitoring to control privileged users IBM's responsibility Base operated and managed according to IBM's internal technical and organizational security standards Extensive regular internal legal, geo-specific, data privacy, technical reviews Regular ethical hacking/security testing Based on IBM's strategic outsourcing practices and the IBM Common Cloud Reference Architecture

18 Sources for cloud computing security best practices IBM Cloud Security Strategy Roadmap draws on references from a number of sources including: The IBM Cloud Security Guidance Redpaper ISO IBM Cloud Computing Management Platform Reference Architecture IBM Security Framework Cloud Security Alliance The Open Group

19 Gartner s security risks of cloud computing map directly to the IBM Security Framework Privileged User Access Data Segregation Data Recovery Investigative Support Regulatory Compliance Data Location Disaster Recovery Gartner: Assessing the Security Risks of Cloud Computing

20 IBM as Provider of Security Products for Clouds, and IBM as Provider of Cloud-based Security Services = Professional Services GRC Security Governance, Risk and Compliance SIEM and Log Management = Cloud-based & Managed Services = Products Identity and Access Management Identity Management Access Management Data Security Data Loss Prevention Encryption and Key Lifecycle Management Messaging Security Security Database Monitoring and Protection Data Masking Application Security App Vulnerability Scanning Web Application Firewall App Source Code Scanning Web / URL Filtering Access and Entitlement Management SOA Security Infrastructure Security Vulnerability Assessment Mainframe Security Threat Assessment Web/URL Filtering Intrusion Prevention System Firewall, IDS/IPS, MFS Mgmt. Security Event Management Virtual System Security Physical Security

21 Security Governance, Risk Management and Compliance IBM Security Framework Customers require insight into the security posture of their cloud. Implement a governance and audit management program IBM Cloud Security Guidance Document Establish third-party audits (SAS 70, ISO27001, PCI) Provide access to tenant-specific log and audit data Create effective incident reporting for tenants Insight into change, incident, image management, etc. Support for forensics and e-discovery Supporting IBM products, services and solutions IBM Security Products and Services IBM Cloud Security Assessment Assessing security to create a roadmap to reduced risk A comprehensive evaluation of an organization's existing security policies, procedures, controls and mechanisms.

22 People and Identity IBM Security Framework Customers require proper authentication of cloud users. Implement strong identity and access management Privileged user monitoring, including logging activities, physical monitoring and background checking Utilize federated identity to coordinate authentication and authorization with enterprise or third-party systems IBM Cloud Security Guidance Document A standards-based, single-sign-on capability can help simplify user logons for both internally hosted applications and the cloud. Role Based Access Control (RBAC) reduces the risk associated with persons being assigned inappropriate access and retaining access. Supporting IBM products, services and solutions IBM Security Products and Services IBM Tivoli Federated Identity Manager Securely manage cloud identities Employ user-centric federated identity management to increase customer satisfaction and collaboration

23 Data and Information IBM Security Framework Customers cite data protection as their most important concern. Ensure confidential data protection IBM Cloud Security Guidance Document Use a secure network protocol when connecting to a secure information store. Implement a firewall to isolate confidential information, and ensure that all confidential information is stored behind the firewall. Sensitive information not essential to the business should be securely destroyed. Supporting IBM products, services and solutions IBM Security Products and Services IBM Data Security Services Protect data and enable business innovation Solutions for network data loss prevention, endpoint encryption, endpoint data loss prevention, and log analysis

24 Application and Process IBM Security Framework Customers require secure cloud applications and provider processes. Establish application and environment provisioning IBM Cloud Security Guidance Document Implement a program for application and image provisioning. A secure application testing program should be implemented. Ensure all changes to virtual images and applications are logged. Develop all web-based applications using secure coding guidelines. Supporting IBM products, services and solutions IBM Security Products and Services IBM WebSphere CloudBurst Appliance Secure cloud application deployments Easily, securely and repeatedly create application environments deployed and managed in a cloud

25 Network, Server and End Point IBM Security Framework IBM Cloud Security Guidance Document Customers expect a secure cloud operating environment.. Maintain environment testing and vulnerability/intrusion management Isolation between tenant domains Trusted virtual domains: policy-based security zones Built-in intrusion detection and prevention Vulnerability management Protect machine images from corruption and abuse Supporting IBM products, services and solutions IBM Security Products and Services IBM Virtual Server Security for VMware Protection of cloud-based infrastructure Provides market-leading intrusion prevention, firewall and visible security for virtual environments

26 Physical Security IBM Security Framework IBM Cloud Security Guidance Document Customers expect cloud data centers to be physically secure.. Implement a physical environment security plan Ensure the facility has appropriate controls to monitor access. Prevent unauthorized entrance to critical areas within facilities. Ensure that all employees with direct access to systems have full background checks. Provide adequate protection against natural disasters. Supporting IBM products, services and solutions IBM Security Products and Services IBM Physical Security Services Defend and help secure physical environments A full suite of digital security solutions and site assessments that can be integrated with your network and IT systems

27 IBM s point of view: Security and cloud computing SOA Security + Secure Virtualized Runtime = Cloud Security

28 Example for SOA-style Security applied to Cloud: IBM Tivoli Federated Identity Manager Centralized user access management to on- and off-premise apps and services TFIM BG SAML 1.0 / 1.1 / 2.0 WS-Federation Liberty ID-FF 1.1/ 1.2 Information Card Profile 1.0 OpenID Tools for user enrollment, WS-Trust based security token services, web access management TFIM TFIM & TSPM TFIM = Tivoli Federated Identity Manager TFIM BG = TFIM Business Gateway for SMB deployment TSPM = Tivoli Security Policy Manager for data entitlement management

29 Example for Securing the Virtualized Runtime: IBM Security Virtual Server Protection for VMware vsphere 4 VMsafe Integration Firewall and Intrusion Prevention Rootkit Detection / Prevention Inter-VM Traffic Analysis Automated Protection for Mobile VMs (VMotion) Virtual Network Segment Protection Virtual Network-Level Protection This is an example where virtualization enables an approach to security that would not be possible in a non-virtualized infrastructure! Virtual Infrastructure Auditing (Privileged User) Virtual Network Access Control

30 How Privacy Rights are Protected By policy Protection through laws and organizational privacy policies Must be enforced Often requires mechanisms to obtain and record consent Transparency facilitates choice and accountability Technology facilitates compliance and reduces the need to rely solely on trust and external enforcement Technology reduces or eliminates any form of manual processing or intervention by humans Violations still possible due to bad actors, mistakes, government mandates By architecture Protection through technology Reduces the need to rely on trust and external enforcement Violations only possible if technology fails or the availability of new data or technology defeats protections Often viewed as too expensive or restrictive Limits the amount of data available for data mining, R&D, targeting, other business purposes May require more complicated system architecture, expensive cryptographic operations

31 Cloud computing also provides the opportunity to SIMPLIFY security controls and defences People and Identity Information and Data Process & Application Network Server and Endpoint Physical Infrastructure Cloud Enabled Control(s)/Defense(s) Defined set of cloud interfaces Centralized repository of Identity and Access Control policies Computing services running in isolated domains as defined in service catalogs Default encryption of data in motion & at rest Virtualized storage providing better inventory, control, tracking of master data Service Oriented Enterprise Architecture Autonomous security policies and procedures Personnel and tools with specialized knowledge of the cloud ecosystem SLA-backed availability and confidentiality Automated provisioning and reclamation of hardened runtime images Dynamic allocation of pooled resources to mission-oriented ensembles Closer coupling of systems to manage physical and logical identity / access. Benefit Reduced risk of user access to unrelated resources. Improved accountability, Reduced risk of data leakage / loss Reduced attack surface and threat window Less likelihood that an attack would propagate Improved protection of assets and increased accountability of business and IT users Reduced attack surface Improved forensics with ensemble snapshots Improved ability to enforce access policy and manage compliance

32 Trusted Advisor Solution Provider Security Company The Company Security for the Cloud Security from the Cloud Security & Privacy Leadership

33 Thank you! For more information, please visit: ibm.com/cloud Ibm.com/security Or send me an

34 Trademarks The following are trademarks of the International Business Machines Corporation in the United States, other countries, or both. Not all common law marks used by IBM are listed on this page. Failure of a mark to appear does not mean that IBM does not use the mark nor does it mean that the product is not actively marketed or is not significant within its relevant market. Those trademarks followed by are registered trademarks of IBM in the United States; all others are trademarks or common law marks of IBM in the United States. For a complete list of IBM Trademarks, see *, AS/400, e business(logo), DBE, ESCO, eserver, FICON, IBM, IBM (logo), iseries, MVS, OS/390, pseries, RS/6000, S/30, VM/ESA, VSE/ESA, WebSphere, xseries, z/os, zseries, z/vm, System i, System i5, System p, System p5, System x, System z, System z9, BladeCenter The following are trademarks or registered trademarks of other companies Adobe, the Adobe logo, PostScript, and the PostScript logo are either registered trademarks or trademarks of Adobe Systems Incorporated in the United States, and/or other countries. Cell Broadband Engine is a trademark of Sony Computer Entertainment, Inc. in the United States, other countries, or both and is used under license therefrom. Java and all Java-based trademarks are trademarks of Sun Microsystems, Inc. in the United States, other countries, or both. Microsoft, Windows, Windows NT, and the Windows logo are trademarks of Microsoft Corporation in the United States, other countries, or both. Intel, Intel logo, Intel Inside, Intel Inside logo, Intel Centrino, Intel Centrino logo, Celeron, Intel Xeon, Intel SpeedStep, Itanium, and Pentium are trademarks or registered trademarks of Intel Corporation or its subsidiaries in the United States and other countries. UNIX is a registered trademark of The Open Group in the United States and other countries. Linux is a registered trademark of Linus Torvalds in the United States, other countries, or both. ITIL is a registered trademark, and a registered community trademark of the Office of Government Commerce, and is registered in the U.S. Patent and Trademark Office. IT Infrastructure Library is a registered trademark of the Central Computer and Telecommunications Agency, which is now part of the Office of Government Commerce. * All other products may be trademarks or registered trademarks of their respective companies. NOTES: Performance is in Internal Throughput Rate (ITR) ratio based on measurements and projections using standard IBM benchmarks in a controlled environment. The actual throughput that any user will experience will vary depending upon considerations such as the amount of multiprogramming in the user's job stream, the I/O configuration, the storage configuration, and the workload processed. Therefore, no assurance can be given that an individual user will achieve throughput improvements equivalent to the performance ratios stated here. IBM hardware products are manufactured from new parts, or new and serviceable used parts. Regardless, our warranty terms apply. All customer examples cited or described in this presentation are presented as illustrations of the manner in which some customers have used IBM products and the results they may have achieved. Actual environmental costs and performance characteristics will vary depending on individual customer configurations and conditions. This publication was partly produced in the United States. IBM may not offer the products, services or features discussed in this document in other countries, and the information may be subject to change without notice. Consult your local IBM business contact for information on the product or services available in your area. All statements regarding IBM's future direction and intent are subject to change or withdrawal without notice, and represent goals and objectives only. Information about non-ibm products is obtained from the manufacturers of those products or their published announcements. IBM has not tested those products and cannot confirm the performance, compatibility, or any other claims related to non-ibm products. Questions on the capabilities of non-ibm products should be addressed to the suppliers of those products. Prices subject to change without notice. Contact your IBM representative or Business Partner for the most current pricing in your geography.

Security and Privacy Aspects in Cloud Computing

Security and Privacy Aspects in Cloud Computing Frank Hebestreit, CISA, CIPP/IT IBM Security Services, IBM Global Technology Services frank.hebestreit@de.ibm.com Security and Privacy Aspects in Cloud Computing 17.11.2010 Outline Cloud Computing and

More information

Security and Cloud Computing

Security and Cloud Computing Martin Borrett, Lead Security Architect, Europe, IBM 9 th December 2010 Outline Brief Introduction to Cloud Computing Security: Grand Challenge for the Adoption of Cloud Computing IBM and Cloud Security

More information

Cloud Security: The Grand Challenge

Cloud Security: The Grand Challenge Dr. Paul Ashley IBM Software Group pashley@au1.ibm.com Cloud Security: The Grand Challenge Outline Cloud computing: the pros, the cons, the blind spots Security in the cloud - what are the risks now and

More information

Session Title: Cloud Computing 101 What every z Person must know

Session Title: Cloud Computing 101 What every z Person must know 2009 System z Expo October 5 9, 2009 Orlando, FL Session Title: Cloud Computing 101 What every z Person must know Session ID: ZDI08 Frank J. De Gilio - degilio@us.ibm.com 2 3 View of Cloud Computing Application

More information

Security and Cloud Computing

Security and Cloud Computing Security and Cloud Computing Martin Borrett, Lead Security Architect NE Europe, WW Service Management Tiger Team IBM Software Optimising the World s Infrastructure 27th May - London Agenda Brief Introduction

More information

Healthcare: La sicurezza nel Cloud October 18, 2011. 2011 IBM Corporation

Healthcare: La sicurezza nel Cloud October 18, 2011. 2011 IBM Corporation Healthcare: La sicurezza nel Cloud October 18, 2011 Cloud Computing Tests The Limits Of Security Operations And Infrastructure Security and Privacy Domains People and Identity Data and Information Application

More information

CLOUD SECURITY: THE GRAND CHALLENGE

CLOUD SECURITY: THE GRAND CHALLENGE Government Ware: GovWare Singapore September 29, 2010 CLOUD SECURITY: THE GRAND CHALLENGE Glen Gooding Asia Pacific Security Leader IBM Corporation ggooding@au1.ibm.com Rest safe: Google saves the day

More information

Security as Architecture A fine grained multi-tiered containment strategy

Security as Architecture A fine grained multi-tiered containment strategy 1 Security as Architecture A fine grained multi-tiered containment strategy Andras R. Szakal IBM Distinguished Engineer Chief Software Architect, U.S. Federal SWG aszakal@us.ibm.com 2 Objectives Cybersecurity

More information

Cloud Computing with xcat on z/vm 6.3

Cloud Computing with xcat on z/vm 6.3 IBM System z Cloud Computing with xcat on z/vm 6.3 Thang Pham z/vm Development Lab thang.pham@us.ibm.com Trademarks The following are trademarks of the International Business Machines Corporation in the

More information

Cloud Security - Risiken und Chancen Dr. Matthias Schunter, MBA IBM Research Zürich, schunter@acm.org http://www.schunter.org/

Cloud Security - Risiken und Chancen Dr. Matthias Schunter, MBA IBM Research Zürich, schunter@acm.org http://www.schunter.org/ Dr. Matthias Schunter, MBA IBM Research Zürich, schunter@acm.org http://www.schunter.org/ Simple Questions Today s Data Center Tomorrow s Public Cloud??? We Have Control It s located at X. It s stored

More information

How To Write An Architecture For An Bm Security Framework

How To Write An Architecture For An Bm Security Framework Security Reference Architecture James (Jimmy) Darwin James.Darwin@au.ibm.com 2010 IBM Corporation 0 Reference Architectures As part of the Time-to-Value Initiative, Reference Architectures have been identified

More information

Title. Click to edit Master text styles Second level Third level

Title. Click to edit Master text styles Second level Third level Title Click to edit Master text styles Second level Third level IBM s Vision For The New Enterprise Data Center Subram Natarajan Senior Consultant, STG Asia Pacific subram.natarajan@in.ibm.com Multiple

More information

IBM Systems and Technology Group Technical Conference

IBM Systems and Technology Group Technical Conference IBM TRAINING IBM STG Technical Conference IBM Systems and Technology Group Technical Conference Munich, Germany April 16 20, 2007 IBM TRAINING IBM STG Technical Conference E72 Storage options and Disaster

More information

How to Deliver Measurable Business Value with the Enterprise CMDB

How to Deliver Measurable Business Value with the Enterprise CMDB How to Deliver Measurable Business Value with the Enterprise CMDB James Moore jdmoore@us.ibm.com Product Manager, Business Service, Netcool/Impact 2010 IBM Corporation Agenda What is a CMDB? What are CMDB

More information

Cloud computing is a new consumption and delivery model. Yesterday Today

Cloud computing is a new consumption and delivery model. Yesterday Today IBM Cloud Security Strategy Securing the Cloud Johan Van Mengsel, CISSP Open Group Distinguished IT Specialist IBM Global Technology Services 2010 IBM Corporation Todays Challenges 85% idle 70 per $1 1.5x

More information

Safeguarding the cloud with IBM Security solutions

Safeguarding the cloud with IBM Security solutions Safeguarding the cloud with IBM Security solutions Maintain visibility and control with proven solutions for public, private and hybrid clouds Highlights Address cloud concerns with enterprise-class solutions

More information

Accelerate with ATS DS8000 Hardware Management Console (HMC) Best practices and Remote Support Configuration September 23rd, 2014.

Accelerate with ATS DS8000 Hardware Management Console (HMC) Best practices and Remote Support Configuration September 23rd, 2014. North America ATS Storage Accelerate with ATS DS8000 Hardware Management Console (HMC) Best practices and Remote Support Configuration September 23rd, 2014 Thomas Fiege 1 2014 2014 IBM IBM Corporation

More information

Cloud computing White paper November 2009. IBM Point of View: Security and Cloud Computing

Cloud computing White paper November 2009. IBM Point of View: Security and Cloud Computing White paper November 2009 IBM Point of View: Security and Cloud Computing Page 2 Table of Contents Introduction... 3 Address cloud security the grand challenge... 4 Evaluate different models of cloud computing...

More information

New Risks in the New World of Emerging Technologies

New Risks in the New World of Emerging Technologies New Risks in the New World of Emerging Technologies Victor Chu Client Technical Professional Identity, Security, and Compliance Management Software Group IBM Malaysia Risk it s NOT a four simple letter

More information

Managed Services - A Paradigm for Cloud- Based Business Continuity

Managed Services - A Paradigm for Cloud- Based Business Continuity Managed Services - A Paradigm for Cloud- Based Business Continuity Ron McCracken IBM 6 February 2013 Session Number 12993 Agenda This session is intended to expose key requirements for support of enterprise

More information

How To Manage Energy At An Energy Efficient Cost

How To Manage Energy At An Energy Efficient Cost Hans-Dieter Wehle, IBM Distinguished IT Specialist Virtualization and Green IT Energy Management in a Cloud Computing Environment Smarter Data Center Agenda Green IT Overview Energy Management Solutions

More information

Energy Management in a Cloud Computing Environment

Energy Management in a Cloud Computing Environment Hans-Dieter Wehle, IBM Distinguished IT Specialist Virtualization and Green IT Energy Management in a Cloud Computing Environment Smarter Data Center Agenda Green IT Overview Energy Management Solutions

More information

IBM Security in the Cloud

IBM Security in the Cloud Cesare Radaelli Security Tiger Team Leader, Italy IBM Security Solutions IBM Security in the Cloud What is cloud computing? Cloud is an emerging consumption and delivery model for many IT-based services,

More information

Backups in the Cloud Ron McCracken IBM Business Environment

Backups in the Cloud Ron McCracken IBM Business Environment Backups in the Cloud Ron McCracken IBM August 8, 2011 Session 9844 Legal Information The following are trademarks of the International Business Machines Corporation in the United States and/or other countries.

More information

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation IBM Cloud Security Draft for Discussion September 12, 2011 IBM Point of View: Cloud can be made secure for business As with most new technology paradigms, security concerns surrounding cloud computing

More information

The zevent Mobile Application

The zevent Mobile Application Harald Bender bhbe@de.ibm.com IBM DE Session 508 The zevent Mobile Application Trademarks The following are trademarks of the International Business Machines Corporation in the United States, other countries,

More information

The Consolidation Process

The Consolidation Process The Consolidation Process an overview Washington System Center IBM US Gaithersburg SIG User Group April 2009 Trademarks The following are trademarks of the International Business Machines Corporation in

More information

Virtualization with VMware and IBM: Enjoy the Ride, but Don t Forget to Buckle Up!

Virtualization with VMware and IBM: Enjoy the Ride, but Don t Forget to Buckle Up! Virtualization with VMware and IBM: Enjoy the Ride, but Don t Forget to Buckle Up! Ravi Kumar, Group Product Marketing Manager - Security, VMware Bob Kalka, Director, IBM Security Solutions, IBM The Rise

More information

Forecasting Performance Metrics using the IBM Tivoli Performance Analyzer

Forecasting Performance Metrics using the IBM Tivoli Performance Analyzer Forecasting Performance Metrics using the IBM Tivoli Performance Analyzer Session 11523 August 8, 2012 Mike Bonett IBM Corporation, IBM Advanced Technical Skills bonett@us.ibm.com 1 Corporation Trademarks

More information

Cloud Computing Expanding IT flexibility and agility

Cloud Computing Expanding IT flexibility and agility Cloud Computing Expanding IT flexibility and agility What is Cloud Computing? A user experience and a business model Standardized offerings Rapidly provisioned Flexibly priced Ease of access An infrastructure

More information

Safeguarding the cloud with IBM Dynamic Cloud Security

Safeguarding the cloud with IBM Dynamic Cloud Security Safeguarding the cloud with IBM Dynamic Cloud Security Maintain visibility and control with proven security solutions for public, private and hybrid clouds Highlights Extend enterprise-class security from

More information

Arwed Tschoeke, Systems Architect tschoeke@de.ibm.com IBM Systems and Technology Group

Arwed Tschoeke, Systems Architect tschoeke@de.ibm.com IBM Systems and Technology Group Virtualization in a Nutshell Arwed Tschoeke, Systems Architect tschoeke@de.ibm.com and Technology Group Virtualization Say What? Virtual Resources Proxies for real resources: same interfaces/functions,

More information

IBM MOBILE SECURITY SOLUTIONS - Identity and Access Management Focus

IBM MOBILE SECURITY SOLUTIONS - Identity and Access Management Focus IBM MOBILE SECURITY SOLUTIONS - Identity and Access Focus May 2012 Executive Overview Mobile devices are pervasive in our daily lives and increasingly coming to work Bring Your Own Device (BYOD) IBM is

More information

SMP/E V3.5 Hands-on Lab: Learning to use SMP/E FIXCATs

SMP/E V3.5 Hands-on Lab: Learning to use SMP/E FIXCATs Session 9707: SMP/E V3.5 Hands-on Lab: Learning to use SMP/E FIXCATs Kurt Quackenbush IBM, SMP/E Development kurtq@us.ibm.com Page 1 of 32 Using SMP/E Advanced Functions: Hands-on Lab SMP/E V3.5 became

More information

Maximo Business Intelligence Reporting Roadmap Washington DC Users Group

Maximo Business Intelligence Reporting Roadmap Washington DC Users Group Maximo Business Intelligence Reporting Roadmap Washington DC Users Group Pam Denny, IBM Email: pdenny@us.ibm.com Twitter: andbflo_denny May 2014 Please note IBM s statements regarding its plans, directions,

More information

IBM Systems Director Navigator for i5/os New Web console for i5, Fast, Easy, Ready

IBM Systems Director Navigator for i5/os New Web console for i5, Fast, Easy, Ready Agenda Key: Session Number: 35CA 540195 IBM Systems Director Navigator for i5/os New Web console for i5, Fast, Easy, Ready 8 Copyright IBM Corporation, 2008. All Rights Reserved. This publication may refer

More information

z/osmf Software Deployment Application- User Experience Enhancement Update

z/osmf Software Deployment Application- User Experience Enhancement Update z/osmf Software Deployment Application- User Experience Enhancement Update Greg Daynes IBM Corporation August 8, 2012 Session Number 11697 Agenda Recent Enhancements Support for unmounted z/os UNIX file

More information

System z Batch Network Analyzer Tool (zbna) - Because Batch is Back!

System z Batch Network Analyzer Tool (zbna) - Because Batch is Back! System z Batch Network Analyzer Tool (zbna) - Because Batch is Back! John Burg IBM March 5, 2015 Session Number 16805 Insert Custom Session QR if Desired. Trademarks The following are trademarks of the

More information

Securing the Cloud with IBM Security Systems. IBM Security Systems. 2012 IBM Corporation. 2012 2012 IBM IBM Corporation Corporation

Securing the Cloud with IBM Security Systems. IBM Security Systems. 2012 IBM Corporation. 2012 2012 IBM IBM Corporation Corporation Securing the Cloud with IBM Security Systems 1 2012 2012 IBM IBM Corporation Corporation IBM Point of View: Cloud can be made secure for business As with most new technology paradigms, security concerns

More information

Why Finance Should Automate Management & Regulatory Reporting Processes

Why Finance Should Automate Management & Regulatory Reporting Processes May 25, 2016 Why Finance Should Automate Management & Regulatory Reporting Processes connecting senior-level financial executives since 1931 CPE Credits Today s webcast is worth 1 Continuing Professional

More information

Strategies for assessing cloud security

Strategies for assessing cloud security IBM Global Technology Services Thought Leadership White Paper November 2010 Strategies for assessing cloud security 2 Securing the cloud: from strategy development to ongoing assessment Executive summary

More information

Intelligent Management Università di Bologna 02 marzo 2009

Intelligent Management Università di Bologna 02 marzo 2009 Marco Mantegazza - WebSphere Technical Sales Team 02 marzo 2009 Intelligent Management Università di Bologna 02 marzo 2009 Globally, systems and infrastructure are reaching a breaking point. Explosion

More information

How To Protect Your Cloud From Attack

How To Protect Your Cloud From Attack A Trend Micro White Paper August 2015 Trend Micro Cloud Protection Security for Your Unique Cloud Infrastructure Contents Introduction...3 Private Cloud...4 VM-Level Security...4 Agentless Security to

More information

IBM Tivoli Federated Identity Manager

IBM Tivoli Federated Identity Manager IBM Tivoli Federated Identity Manager Employ user-centric federated access management to enable secure online business collaboration Highlights Enhance business-to-business and business-to-consumer collaborations

More information

Securing the Service Desk in the Cloud

Securing the Service Desk in the Cloud TECHNICAL WHITE PAPER Securing the Service Desk in the Cloud BMC s Security Strategy for ITSM in the SaaS Environment Introduction Faced with a growing number of regulatory, corporate, and industry requirements,

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

Consolidated security management for mainframe clouds

Consolidated security management for mainframe clouds Security Thought Leadership White Paper February 2012 Consolidated security management for mainframe clouds Leveraging the mainframe as a security hub for cloud-computing environments 2 Consolidated security

More information

How does IBM deliver cloud security? An IBM paper covering SmartCloud Services 1

How does IBM deliver cloud security? An IBM paper covering SmartCloud Services 1 How does IBM deliver cloud security? An IBM paper covering SmartCloud Services 1 2 How does IBM deliver cloud security? Contents 2 Introduction 3 Cloud governance 3 Security governance, risk management

More information

Security Officer s Checklist in a Sourcing Deal

Security Officer s Checklist in a Sourcing Deal Security Officer s Checklist in a Sourcing Deal Guide Share Europe Ostend, May 9th 2014 Johan Van Mengsel IBM Distinguished IT Specialist IBM Client Abstract Sourcing deals creates opportunities and challenges.

More information

Ubiquitous Computing, Pervasive Risk: Securely Deploy and Manage Enterprise Mobile Devices

Ubiquitous Computing, Pervasive Risk: Securely Deploy and Manage Enterprise Mobile Devices Ubiquitous Computing, Pervasive Risk: Securely Deploy and Manage Enterprise Mobile Devices S. Rohit rohits@sg.ibm.com Trends in Enterprise Mobility The need for business agility along with changing employee

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Service management White paper. Manage access control effectively across the enterprise with IBM solutions.

Service management White paper. Manage access control effectively across the enterprise with IBM solutions. Service management White paper Manage access control effectively across the enterprise with IBM solutions. July 2008 2 Contents 2 Overview 2 Understand today s requirements for developing effective access

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Computing CSCI 454/554 Computing w Definition based on NIST: A model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources

More information

Strengthen security with intelligent identity and access management

Strengthen security with intelligent identity and access management Strengthen security with intelligent identity and access management IBM Security solutions help safeguard user access, boost compliance and mitigate insider threats Highlights Enable business managers

More information

Positioning the Roadmap for POWER5 iseries and pseries

Positioning the Roadmap for POWER5 iseries and pseries Positioning the Roadmap for POWER5 iseries and pseries Guy Paradise Larry Amy Ian Jarman Agenda The Case For Common Platforms Diverse Markets: the pseries and iseries Common Platform: the Roadmap for pseries

More information

Use product solutions from IBM Tivoli software to align with the best practices of the Information Technology Infrastructure Library (ITIL).

Use product solutions from IBM Tivoli software to align with the best practices of the Information Technology Infrastructure Library (ITIL). ITIL-aligned solutions White paper Use product solutions from IBM Tivoli software to align with the best practices of the Information Technology Infrastructure Library (ITIL). January 2005 2 Contents 2

More information

CS z/os Application Enhancements: Introduction to Advanced Encryption Standards (AES)

CS z/os Application Enhancements: Introduction to Advanced Encryption Standards (AES) Software Group Enterprise Networking and Transformation Solutions (ENTS) CS z/os Application Enhancements: Introduction to Advanced Encryption Standards (AES) 1 A little background information on cipher

More information

IBM QRadar Security Intelligence April 2013

IBM QRadar Security Intelligence April 2013 IBM QRadar Security Intelligence April 2013 1 2012 IBM Corporation Today s Challenges 2 Organizations Need an Intelligent View into Their Security Posture 3 What is Security Intelligence? Security Intelligence

More information

IBM 000-281 EXAM QUESTIONS & ANSWERS

IBM 000-281 EXAM QUESTIONS & ANSWERS IBM 000-281 EXAM QUESTIONS & ANSWERS Number: 000-281 Passing Score: 800 Time Limit: 120 min File Version: 58.8 http://www.gratisexam.com/ IBM 000-281 EXAM QUESTIONS & ANSWERS Exam Name: Foundations of

More information

The use of Accelerator Appliances on zenterprise

The use of Accelerator Appliances on zenterprise De Smet Hendrik IT Architect 13/05/2011 The use of Accelerator Appliances on zenterprise 2011 IBM Corporation Trademarks The following are trademarks of the International Business Machines Corporation

More information

Proven LANDesk Solutions

Proven LANDesk Solutions LANDesk Solutions Descriptions Proven LANDesk Solutions IT departments face pressure to reduce costs, reduce risk, and increase productivity in the midst of growing IT complexity. More than 4,300 organizations

More information

Java Application Performance Analysis and Tuning on IBM System i

Java Application Performance Analysis and Tuning on IBM System i IBM Systems & Technology Group Technical Conference 14 18 April, 2008, Sevilla, Spain Java Application Performance Analysis and Tuning on IBM System i iap02 Gottfried Schimunek Gottfried Schimunek Senior

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V2.0, JULY 2015 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Mitigating Information Security Risks of Virtualization Technologies

Mitigating Information Security Risks of Virtualization Technologies Mitigating Information Security Risks of Virtualization Technologies Toon-Chwee, Wee VMWare (Hong Kong) 2009 VMware Inc. All rights reserved Agenda Virtualization Overview Key Components of Secure Virtualization

More information

Cloud Security - Risiken und Chancen

Cloud Security - Risiken und Chancen Dr. Matthias Schunter, MBA IBM Research Zürich, mts@zurich.ibm.com, http://www.schunter.org Simple Questions Today s Data Center Tomorrow s Public Cloud We Have Control It s located at X. It s stored in

More information

IBM Software Services for Collaboration

IBM Software Services for Collaboration An introduction to: IBM Collaboration Services for ProjExec ProjExec is easy to use professional project management software that is combined with innovative social features to provide project teams a

More information

Security of Cloud Computing for the Power Grid

Security of Cloud Computing for the Power Grid ANNUAL INDUSTRY WORKSHOP NOVEMBER 12-13, 2014 Security of Cloud Computing for the Power Grid Industry Panel November 12, 2014 UNIVERSITY OF ILLINOIS DARTMOUTH COLLEGE UC DAVIS WASHINGTON STATE UNIVERSITY

More information

GoodData Corporation Security White Paper

GoodData Corporation Security White Paper GoodData Corporation Security White Paper May 2016 Executive Overview The GoodData Analytics Distribution Platform is designed to help Enterprises and Independent Software Vendors (ISVs) securely share

More information

Tip and Technique on creating adhoc reports in IBM Cognos Controller

Tip and Technique on creating adhoc reports in IBM Cognos Controller Tip or Technique Tip and Technique on creating adhoc reports in IBM Cognos Product(s): IBM Cognos Area of Interest: Financial Management 2 Copyright and Trademarks Licensed Materials - Property of IBM.

More information

Assessing Risks in the Cloud

Assessing Risks in the Cloud Assessing Risks in the Cloud Jim Reavis Executive Director Cloud Security Alliance Agenda Definitions of Cloud & Cloud Usage Key Cloud Risks About CSA CSA Guidance approach to Addressing Risks Research

More information

Securing the Cloud through Comprehensive Identity Management Solution

Securing the Cloud through Comprehensive Identity Management Solution Securing the Cloud through Comprehensive Identity Management Solution Millie Mak Senior IT Specialist What is Cloud Computing? A user experience and a business model Cloud computing is an emerging style

More information

Address IT costs and streamline operations with IBM service request and asset management solutions.

Address IT costs and streamline operations with IBM service request and asset management solutions. Service management solutions To support your IT objectives Address IT costs and streamline operations with IBM service request and asset management solutions. Highlights Help service desk technicians become

More information

Java auf IBM z13 Ein Performance Update

Java auf IBM z13 Ein Performance Update Java auf IBM z13 Ein Performance Update Marc Beyerle (marc.beyerle@de.ibm.com) IBM Mainframe Specialist, Senior Java Performance Engineer 15. 18. September @ "Zeit für z" - z/os Kundentag und GSE z/os

More information

THE BLUENOSE SECURITY FRAMEWORK

THE BLUENOSE SECURITY FRAMEWORK THE BLUENOSE SECURITY FRAMEWORK Bluenose Analytics, Inc. All rights reserved TABLE OF CONTENTS Bluenose Analytics, Inc. Security Whitepaper ISO 27001/27002 / 1 The Four Pillars of Our Security Program

More information

SMS. Cloud Computing. Systems Management Specialists. Grupo SMS www.grupo-sms.com 949.223.9240 option 3 for sales

SMS. Cloud Computing. Systems Management Specialists. Grupo SMS www.grupo-sms.com 949.223.9240 option 3 for sales SMS Systems Management Specialists Cloud Computing Grupo SMS www.grupo-sms.com 949.223.9240 option 3 for sales Cloud Computing The SMS Model: Cloud computing is a model for enabling ubiquitous, convenient,

More information

Big Data & Analytics. A boon under certain conditions. Dr. Christian Keller General Manager IBM Switzerland. 2014 IBM Corporation

Big Data & Analytics. A boon under certain conditions. Dr. Christian Keller General Manager IBM Switzerland. 2014 IBM Corporation Big Data & Analytics A boon under certain conditions Dr. Christian Keller General Manager IBM Switzerland Agenda IBM at a glance What is Big Data? 4Vs The IBM point of view BD&A Market Opportunities Challenges

More information

Implement a unified approach to service quality management.

Implement a unified approach to service quality management. Service quality management solutions To support your business objectives Implement a unified approach to service quality management. Highlights Deliver high-quality software applications that meet functional

More information

Security management solutions White paper. Extend business reach with a robust security infrastructure.

Security management solutions White paper. Extend business reach with a robust security infrastructure. Security management solutions White paper Extend business reach with a robust security infrastructure. July 2007 2 Contents 2 Overview 3 Adapt to today s security landscape 4 Drive value from end-to-end

More information

RE Think. IT & Business. Invent. IBM SmartCloud Security. Dr. Khaled Negm, SMIEEE, ACM Fellow IBM SW Global Competency Center Leader GCC

RE Think. IT & Business. Invent. IBM SmartCloud Security. Dr. Khaled Negm, SMIEEE, ACM Fellow IBM SW Global Competency Center Leader GCC RE Think Invent IT & Business IBM SmartCloud Security Dr. Khaled Negm, SMIEEE, ACM Fellow IBM SW Global Competency Center Leader GCC 2014 IBM Corporation Some Business Questions Is Your Company is Secure

More information

SAP Cloud Strategy - Timeless Software. Frank Stienhans on behalf of Kaj van de Loo SAP

SAP Cloud Strategy - Timeless Software. Frank Stienhans on behalf of Kaj van de Loo SAP SAP Strategy - Timeless Software Frank Stienhans on behalf of Kaj van de Loo SAP Decades-Long Relationships With the World s Largest Enterprises Trading Industries Consumer Industries Financial Process

More information

IBM Smart Business Storage Cloud

IBM Smart Business Storage Cloud GTS Systems Services IBM Smart Business Storage Cloud Reduce costs and improve performance with a scalable storage virtualization solution SoNAS Gerardo Kató Cloud Computing Solutions 2010 IBM Corporation

More information

Total Cost of Ownership (TCO): Comparing System z and Distributed Platforms

Total Cost of Ownership (TCO): Comparing System z and Distributed Platforms Total Cost of Ownership (TCO): Comparing System z and Distributed Platforms Chris Rohrbach Senior IT Consultant rohrbach@us.ibm.com Marlin Maddy Executive IT Consultant mmaddy@us.ibm.com February 15, 2007

More information

ProtectV. Securing Sensitive Data in Virtual and Cloud Environments. Executive Summary

ProtectV. Securing Sensitive Data in Virtual and Cloud Environments. Executive Summary VISIBILITY DATA GOVERNANCE SYSTEM OS PARTITION UNIFIED MANAGEMENT CENTRAL AUDIT POINT ACCESS MONITORING ENCRYPTION STORAGE VOLUME POLICY ENFORCEMENT ProtectV SECURITY SNAPSHOT (backup) DATA PROTECTION

More information

When millions need access: Identity management in an increasingly connected world

When millions need access: Identity management in an increasingly connected world IBM Software Thought Leadership White Paper January 2011 When millions need access: Identity management in an increasingly connected world Best practice solutions that scale to meet today s huge numbers

More information

IBM PowerSC. Security and compliance solution designed to protect virtualised data centres. Highlights. IBM Systems and Technology Data Sheet

IBM PowerSC. Security and compliance solution designed to protect virtualised data centres. Highlights. IBM Systems and Technology Data Sheet IBM PowerSC Security and compliance solution designed to protect virtualised data centres Highlights Simplify security management and compliance measurement Reduce administration costs of meeting compliance

More information

Cloud Security Who do you trust?

Cloud Security Who do you trust? Thought Leadership White Paper Cloud Computing Cloud Security Who do you trust? Nick Coleman, IBM Cloud Security Leader Martin Borrett, IBM Lead Security Architect 2 Cloud Security Who do you trust? Cloud

More information

The Cloud, Virtualization, and Security

The Cloud, Virtualization, and Security A Cloud: Large groups of remote servers that are networked to allow centralized, shared data storage and online access to computer services or resources A Cloud: Large groups of remote servers that are

More information

Session 1494: IBM Tivoli Storage FlashCopy Manager

Session 1494: IBM Tivoli Storage FlashCopy Manager Session 1494: IBM Tivoli Storage FlashCopy Manager Protecting your business-critical applications with IBM Tivoli Storage FlashCopy Manager 2011 IBM Corporation Session 1494: IBM Tivoli Storage FlashCopy

More information

Version 8.2. Tivoli Endpoint Manager for Asset Discovery User's Guide

Version 8.2. Tivoli Endpoint Manager for Asset Discovery User's Guide Version 8.2 Tivoli Endpoint Manager for Asset Discovery User's Guide Version 8.2 Tivoli Endpoint Manager for Asset Discovery User's Guide Note Before using this information and the product it supports,

More information

Security and Cloud Compunting - Security impacts, best practices and solutions -

Security and Cloud Compunting - Security impacts, best practices and solutions - Security and Cloud Compunting - Security impacts, best practices and solutions - Andrea Carmignani Senior IT Architect What is Cloud Security It s about business and data behind it The ability to maintain

More information

Integrated and reliable the heart of your iseries system. i5/os the next generation iseries operating system

Integrated and reliable the heart of your iseries system. i5/os the next generation iseries operating system Integrated and reliable the heart of your iseries system i5/os the next generation iseries operating system Highlights Enables the legendary levels of reliability and simplicity for which iseries systems

More information

Determining which Solutions are the Best Fit for Linux on System z Workloads

Determining which Solutions are the Best Fit for Linux on System z Workloads April, 2008 Determining which Solutions are the Best Fit for Linux on System z Workloads Bill Reeder, IBM Table of Contents Best Fit Applications... 2 Good Fit Applications... 6 Challenging Applications...

More information

Securing Virtual Applications and Servers

Securing Virtual Applications and Servers White Paper Securing Virtual Applications and Servers Overview Security concerns are the most often cited obstacle to application virtualization and adoption of cloud-computing models. Merely replicating

More information

IBM Service Management solutions White paper. Make ITIL actionable with Tivoli software.

IBM Service Management solutions White paper. Make ITIL actionable with Tivoli software. IBM Service solutions White paper Make ITIL actionable with Tivoli software. June 2008 2 Contents 2 Introduction 3 ITIL: best practices for best results 4 Support ITIL best practices with comprehensive

More information

IBM WebSphere Data Interchange V3.3

IBM WebSphere Data Interchange V3.3 IBM Software Group IBM WebSphere Data Interchange V3.3 This presentation will present an overview of the WebSphere Data Interchange product. IBM Software Group Page 1 of 14 Agenda IBM Software Group Electronic

More information

SECURITY OVERVIEW FOR MY.ENDNOTE.COM. In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our

SECURITY OVERVIEW FOR MY.ENDNOTE.COM. In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our ENDNOTE ONLINE SECURITY OVERVIEW FOR MY.ENDNOTE.COM In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our servers from attacks and other attempts

More information

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 sm Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 Legal Notice This Open Data Center Alliance SM Usage:Provider Assurance is proprietary to the Open Data Center Alliance, Inc. NOTICE TO USERS

More information

PICO Compliance Audit - A Quick Guide to Virtualization

PICO Compliance Audit - A Quick Guide to Virtualization WHITE PAPER August 2011 Passing Compliance Audit: Virtualize PCI-compliant Workloads with the Help of HyTrust and Trend Micro Deep Security HYTRUST AND TREND MICRO DEEP SECURITY TOC Contents Virtualization

More information

Information Security: Why is it important for the Healthcare Industry?

Information Security: Why is it important for the Healthcare Industry? IBM and Security in the Healthcare Industry Information Security: Why is it important for the Healthcare Industry? Glen Gooding IBM Security Leader ggooding@au1.ibm.com May 25 2010 Baseline definitions

More information