The virtual safe: A user-focused approach to data encryption

Size: px
Start display at page:

Download "The virtual safe: A user-focused approach to data encryption"

Transcription

1 The virtual safe: A user-focused approach to data encryption Steganos GmbH,

2 The hard disk: a snapshot of our lives The personal computer has never been more personal. We routinely trust it with private correspondence, diary entries, s, all sorts of addresses, the household budget and holiday photographs. We use it to shop, seek health advice, and manage our savings, while the more creative among us use it to write poetry, compose music or paint pictures. It could be said that our hard drive provides a unique portrait of our most private personal lives. And when computers are lost or stolen, people feel that privacy has been violated. Insurance companies can recompense people for the loss of their hardware, but nothing can be done to ease the worry about who is reading our personal information. And as identity theft competes to become Europe s fastest-growing crime, the loss of such data can have serious financial implications far outweighing any embarrassment caused by last year s holiday photos. Of course, businesses face stiff penalties for losing customer data. Far worse than any fines imposed, however, is the damage to a company s reputation if it cannot adequately protect the information that customers entrust to it. Business today requires data to move, sometimes on laptops or USB keys between buildings, but by using encryption companies can ensure data remains secure, wherever it goes. Encryption: an impenetrable defence against data loss Encryption is more than password protection: it means that the data itself is scrambled and can only be deciphered by an authorised user who has the correct encryption key (either a password or a physical device). If encrypted data falls into the wrong hands, that data will still be protected as long as the encryption key remains secret. The US Department of Defense considers the Advanced Encryption Standard (AES) with 256-bit keys to be good enough to protect Top Secret data, and AES is now available to everyone through a range of affordable off-the-shelf products. Full-disk encryption Some businesses have responded to the threat of data leakage by introducing full-disk encryption. This protects all files on a specified drive, automatically decrypting data as is it loaded from the drive and encrypting it as it is saved. Products that enable full-disk encryption include BitLocker, incorporated in some versions of Windows Vista, and FileVault, a feature of Apple s Mac OS X operating system. However, recent research 1 has found that full-disk encryption systems are flawed. Researchers have managed to recover encryption keys from memory by powering the machine off and on again, and 1 Lest We Remember: Cold Boot Attacks on Encryption Keys, by J. Alex Halderman et al, 21 February See Steganos GmbH,

3 booting software that copies the memory before it is overwritten. Researchers have also shown that DRAM chips can be chilled to increase the length of time they store data after the power is switched off. This enables the chips to be removed to another machine, where the temporary data held in them - including encryption keys - can be recovered. Computers are particularly vulnerable when the screens are locked or the computer is asleep, because they are likely to be unattended and the encryption key will be stored in memory. The researchers note that BitLocker loads encryption keys into RAM when the machine is booted, making them potentially vulnerable even before the user has been authenticated using a user ID and password. Another problem is that, as the name suggests, full-disk encryption encrypts the entire disk, so it slows down the computer s operation. All disk access must go through the encryption routine, including the reading and writing of any temporary and operating system files. This can result in a frustrating user experience, and could have a significant impact on productivity if deployed across an entire business. Full-disk encryption depends on two false assumptions: firstly, that all data on a computer should enjoy the same level of encryption and that users are prepared to trade PC performance for this; and secondly, that somebody with legitimate access to a computer is authorised to access all data on it. The approach is focused on hardware, instead of on data or the user. File-based encryption Instead of encrypting the whole disk, a more selective approach is required. File-based encryption software enables users to choose exactly which files should be encrypted, so no time is lost needlessly scrambling trivial data. The computer performs at full speed, and the encryption operation is separated from the process of creating and editing files. File- and folder-based encryption software can be used with other targeted tools to remove traces of work or web activity, such as temporary files and website cookies. Dedicated software can be used to encrypt browser favourites and , ensuring that comprehensive protection is available for sensitive data without every disk access needing to be encrypted. By securing data at the file level, it is easier to determine different access privileges for users. People can share the same machine without having equal access to all the data on it - particularly valuable in a small business or family environment where computers are shared and sensitive data needs to be restricted (whether that is payroll data at work or Christmas shopping lists at home). File-based encryption is device-independent too, which means any backup of the data will also be encrypted without the need for additional hardware or software. Any copies of the data in transit - for example, on USB keys - will be as well protected in the event of loss as the master file on the PC. Research shows that when users are prompted to enter a password to access specific data, they are more likely to understand and respect the confidentiality of that data. While disk-based encryption works invisibly in the background, file- based encryption prompts users to provide the encryption key when data is accessed that requires higher security. As a result, users can more easily understand Steganos GmbH,

4 which files are restricted. By focusing on the data, file-based encryption enables greater control over which files are protected and which are not. That in turn allows users to strike the optimal balance between security and computer performance. It does, however, require a considerable amount of manual intervention in the encry ption process from users who will often have higher priorities, particularly in the work environment. The Virtual Safe: A user-focused approach to comprehensive encryption The virtual safe, as used in the Steganos Safe suite of encryption utilities, combines the best of diskbased and file-based encryption, without demanding any of the compromises. It is focused on what users require: an easy way to encrypt all data relating to specific activities or jobs, without the consequences of the poor performance associated with encrypting everything unnecessarily. The virtual safe uses the familiar metaphor of a bank vault: once files have been placed in the safe, they are protected from unauthorised access. Users can work on their files within the safe, however, with files being automatically decrypted when required and re-encrypted again when the user has finished working with them. Temporary files, from which remnants of a document might otherwise be salvaged, are also encrypted. Once the user has opened the safe, he or she can work on the files within it without having to repeatedly enter security credentials for each file. As with a physical safe or bank vault, users can use a physical key to unlock a virtual safe. Rather than having to remember a password, users can store the encryption key on a USB stick, ActiveSync-enabled SmartPhone, PDA, memory card, digital camera, or ipod. This gives users confidence that they can use strong encryption keys, which might otherwise prove difficult to remember. The benefits of encryption are undermined when users pick easily guessable passwords to protect data. The vulnerabilities associated with full-disk encryption are not present in Steganos Safe. The key is not stored on the machine until it is entered by the user. If a safe or the Steganos Safe application is closed manually or automatically, the keys are erased and overwritten in memory. To avoid passwords being extracted when the PC is locked, sleeping or hibernating, Steganos Safe includes an option to automatically close the safe if any of those events occur. Legitimate access to the machine does not imply the user is authorised to access the safe contents. Users are required to enter the key whenever they want to access data in a safe, so the safe provides an additional layer of security beyond using an ID and password to log on. The protection of data stored in a safe is not limited to a particular device: backups will be as well protected as the source data, without any need for special backup or additional encryption software. Users who share the same machine can share access to a safe, or set up separate encrypted safes on the drive for protecting their work. Steganos Safe includes Steganos Portable Safe for transporting data securely on USB keys. While many file-based encryption products will require the full encryption software application to be installed on any machine where the data is to be decrypted, Steganos Portable Safe stores all software necessary for extracting data on the USB key. Steganos GmbH,

5 For sensitive environments, such as the accounts department at a small business, it is possible to use Steganos Application Safe to encrypt all data created by a specific application, including temporary files. This provides a compromise between full-disk encryption and file-based encryption, which ensures all files of a specific type are automatically protected. While some files will inevitably end up being unnecessarily encrypted, they will be limited to potentially sensitive applications and will not include trivial operating system elements. Conclusion Encryption is an essential tool for protecting privacy in an age when so much of our lives is stored digitally - and when the storage medium could fall into the wrong hands at any time. The virtual safe provides the ease of use of full-disk encryption without any of the accompanying security or data portability flaws, but with the speed and flexibility of file-based encryption. Steganos provides a full range of PC security and encryption software, ranging from the freeware Steganos Safe One, through the consumer application Steganos Safe, to the business suites Steganos Safe Professional and Steganos ApplicationSafe. For more information on all these encryption products, and free trial versions, visit About Steganos Since 1996, Steganos has been providing highly secure and user friendly solutions that secure static data and online communications. More than two million users worldwide already depend on Steganos software. Innovations such as the world s first commercial steganography software (which hides data in pictures and music), or the first encryption software to use the Advanced Encryption Standard (AES), have made Steganos one of the market leaders for consumer encryption software. Steganos products are regularly recognized with national and international press awards and the Steganos brand is synonymous with protecting sensitive data. Steganos GmbH Wildunger Straße Frankfurt Germany Phone: +49 (69) Fax: +49 (69) info@steganos.com Web: Steganos GmbH,

Kaspersky Lab s Full Disk Encryption Technology

Kaspersky Lab s Full Disk Encryption Technology Kaspersky Lab s Full Disk Encryption Technology In the US alone, an estimated 12,000 laptops are lost or stolen each week. According to the Ponemon Institute, a laptop is stolen every 53 seconds; more

More information

COMMONWEALTH OF PENNSYLVANIA DEPARTMENT S OF PUBLIC WELFARE, INSURANCE AND AGING

COMMONWEALTH OF PENNSYLVANIA DEPARTMENT S OF PUBLIC WELFARE, INSURANCE AND AGING COMMONWEALTH OF PENNSYLVANIA DEPARTMENT S OF PUBLIC WELFARE, INSURANCE AND AGING INFORMATION TECHNOLOGY STANDARD Name Of Standard: Mobile Device Standard Domain: Security Date Issued: 09/07/2012 Date Revised:

More information

10 steps to better secure your Mac laptop from physical data theft

10 steps to better secure your Mac laptop from physical data theft 10 steps to better secure your Mac laptop from physical data theft Executive summary: This paper describes changes Mac users can make to improve the physical security of their laptops, discussing the context

More information

Assessing the Security of Hardware-Based vs. Software-Based Encryption on USB Flash Drives

Assessing the Security of Hardware-Based vs. Software-Based Encryption on USB Flash Drives Assessing the Security of Hardware-Based vs. Software-Based Encryption on USB Flash Drives Main Line / Date / Etc. June May 2008 2nd Line 80-11-01583 xx-xx-xxxx Revision 1.0 Tagline Here Table of Contents

More information

Firewire-based Physical Security Attacks on Windows 7, EFS and BitLocker

Firewire-based Physical Security Attacks on Windows 7, EFS and BitLocker Firewire-based Physical Security Attacks on Windows 7, EFS and BitLocker With kind support from David Huemer V 1.0, 2009-08-13 Benjamin Böck Security Research Lab Secure Business Austria bboeck@securityresearch.at

More information

Top Five Ways to Protect Your Network. A MainNerve Whitepaper

Top Five Ways to Protect Your Network. A MainNerve Whitepaper A MainNerve Whitepaper Overview The data security challenges within the business world have never been as challenging as they are today. Not only must organizations providers comply with stringent State

More information

White Paper: Whole Disk Encryption

White Paper: Whole Disk Encryption How Whole Disk Encryption Works White Paper: Whole Disk Encryption How Whole Disk Encryption Works Contents Introduction to Whole Disk Encryption.....................................................................

More information

Enterprise Information Security Procedures

Enterprise Information Security Procedures GHL Network Services Ltd Enterprise Information Security Procedures Prepared By Nigel Gardner Date 16/11/09 1 Contents 1. Openwork s Information Security Policy...3 2. Enterprise Information Security Procedures...3

More information

ABERDARE COMMUNITY SCHOOL

ABERDARE COMMUNITY SCHOOL ABERDARE COMMUNITY SCHOOL IT Security Policy Drafted June 2014 Revised on....... Mrs. S. Davies (Headteacher) Mr. A. Maddox (Chair of Interim Governing Body) IT SECURITY POLICY Review This policy has been

More information

CHOOSING THE RIGHT PORTABLE SECURITY DEVICE. A guideline to help your organization chose the Best Secure USB device

CHOOSING THE RIGHT PORTABLE SECURITY DEVICE. A guideline to help your organization chose the Best Secure USB device CHOOSING THE RIGHT PORTABLE SECURITY DEVICE A guideline to help your organization chose the Best Secure USB device Introduction USB devices are widely used and convenient because of their small size, huge

More information

Encrypted File Systems. Don Porter CSE 506

Encrypted File Systems. Don Porter CSE 506 Encrypted File Systems Don Porter CSE 506 Goals Protect confidentiality of data at rest (i.e., on disk) Even if the media is lost or stolen Protecting confidentiality of in-memory data much harder Continue

More information

Aegis Padlock for business

Aegis Padlock for business Aegis Padlock for business Problem: Securing private information is critical for individuals and mandatory for business. Mobile users need to protect their personal information from identity theft. Businesses

More information

Global security intelligence. YoUR DAtA UnDeR siege: DeFenD it with encryption. #enterprisesec kaspersky.com/enterprise

Global security intelligence. YoUR DAtA UnDeR siege: DeFenD it with encryption. #enterprisesec kaspersky.com/enterprise Global security intelligence YoUR DAtA UnDeR siege: DeFenD it with encryption #enterprisesec kaspersky.com/enterprise Contents Your Data Under Siege: Defend it with Encryption 3 Steps Taken to Minimise

More information

Encryption Buyers Guide

Encryption Buyers Guide Encryption Buyers Guide Today your organization faces the dual challenges of keeping data safe without affecting user productivity. Encryption is one of the most effective ways to protect information from

More information

Using Mac OS X 10.7 Filevault with Centrify DirectControl

Using Mac OS X 10.7 Filevault with Centrify DirectControl Using Mac OS X 10.7 Filevault with Centrify DirectControl August 2011, Revision 2 OS X 10.7's Filevault has the ability to encrypt the entire disk. Full Disk Encryption is compatible with Centrify Active

More information

Encrypting the Private Files on Your Computer Presentation by Eric Moore, CUGG June 12, 2010

Encrypting the Private Files on Your Computer Presentation by Eric Moore, CUGG June 12, 2010 Encrypting the Private Files on Your Computer Presentation by Eric Moore, CUGG June 12, 2010 I. File Encryption Basics A. Encryption replaces data within a file with ciphertext which resembles random data

More information

A practical guide to IT security

A practical guide to IT security Data protection A practical guide to IT security Ideal for the small business The Data Protection Act states that appropriate technical and organisational measures shall be taken against unauthorised or

More information

Disk Encryption. Aaron Howard IT Security Office

Disk Encryption. Aaron Howard IT Security Office Disk Encryption Aaron Howard IT Security Office Types of Disk Encryption? Folder Encryption Volume or Full Disk Encryption OS / Boot Volume Data Volume Managed or Unmanaged Key Backup and Data Assurance

More information

How to enable Disk Encryption on a laptop

How to enable Disk Encryption on a laptop How to enable Disk Encryption on a laptop Skills and pre-requisites Intermediate IT skills required. You need to: have access to, and know how to change settings in the BIOS be confident that your data

More information

Bypassing Local Windows Authentication to Defeat Full Disk Encryption. Ian Haken

Bypassing Local Windows Authentication to Defeat Full Disk Encryption. Ian Haken Bypassing Local Windows Authentication to Defeat Full Disk Encryption Ian Haken Who Am I? Currently a security researcher at Synopsys, working on application security tools and Coverity s static analysis

More information

How to Encrypt your Windows 7 SDS Machine with Bitlocker

How to Encrypt your Windows 7 SDS Machine with Bitlocker How to Encrypt your Windows 7 SDS Machine with Bitlocker ************************************ IMPORTANT ******************************************* Before encrypting your SDS Windows 7 Machine it is highly

More information

Secure Storage. Lost Laptops

Secure Storage. Lost Laptops Secure Storage 1 Lost Laptops Lost and stolen laptops are a common occurrence Estimated occurrences in US airports every week: 12,000 Average cost of a lost laptop for a corporation is $50K Costs include

More information

USB Portable Storage Device: Security Problem Definition Summary

USB Portable Storage Device: Security Problem Definition Summary USB Portable Storage Device: Security Problem Definition Summary Introduction The USB Portable Storage Device (hereafter referred to as the device or the TOE ) is a portable storage device that provides

More information

nwstor Storage Security Solution 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4.

nwstor Storage Security Solution 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4. CONTENTS 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4. Conclusion 1. EXECUTIVE SUMMARY The advantages of networked data storage technologies such

More information

Encryption: Ensuring Information Security

Encryption: Ensuring Information Security Encryption: Ensuring Information Security Colin Chisholm CISSP, GCIH Information Security Analyst Associate Information Security & Systems / Compliance cchisholm@northwestern.edu Agenda Encryption - Explanation

More information

How Drive Encryption Works

How Drive Encryption Works WHITE PAPER: HOW DRIVE ENCRYPTION WORKS........................................ How Drive Encryption Works Who should read this paper Security and IT administrators Content Introduction to Drive Encryption.........................................................................................

More information

Managing BitLocker Encryption

Managing BitLocker Encryption Managing BitLocker Encryption WWW.CREDANT.COM Introduction Organizations are facing a data security crisis. Despite decades of investment in security, breaches of sensitive information continue to dominate

More information

How Endpoint Encryption Works

How Endpoint Encryption Works WHITE PAPER: HOW ENDPOINT ENCRYPTION WORKS........................................ How Endpoint Encryption Works Who should read this paper Security and IT administrators Content Introduction to Endpoint

More information

Management of Hardware Passwords in Think PCs.

Management of Hardware Passwords in Think PCs. Lenovo Corporation March 2009 security white paper Management of Hardware Passwords in Think PCs. Ideas from Lenovo Notebooks and Desktops Workstations and Servers Service and Support Accessories Introduction

More information

10 Quick Tips to Mobile Security

10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security contents 03 Introduction 05 Mobile Threats and Consequences 06 Important Mobile Statistics 07 Top 10 Mobile Safety Tips 19 Resources 22

More information

Recipe for Mobile Data Security: TPM, Bitlocker, Windows Vista and Active Directory

Recipe for Mobile Data Security: TPM, Bitlocker, Windows Vista and Active Directory Recipe for Mobile Data Security: TPM, Bitlocker, Windows Vista and Active Directory Tom Olzak October 2007 If your business is like mine, laptops regularly disappear. Until recently, centrally managed

More information

Securing Corporate Data and Making Life Easier for the IT Admin Benefits of Pre Boot Network Authentication Technology

Securing Corporate Data and Making Life Easier for the IT Admin Benefits of Pre Boot Network Authentication Technology 20140115 Securing Corporate Data and Making Life Easier for the IT Admin Benefits of Pre Boot Network Authentication Technology TABLE OF CONTENTS What s at risk for your organization? 2 Is your business

More information

Fall. Forensic Examination of Encrypted Systems Matthew Postinger COSC 374

Fall. Forensic Examination of Encrypted Systems Matthew Postinger COSC 374 Fall 2011 Forensic Examination of Encrypted Systems Matthew Postinger COSC 374 Table of Contents Abstract... 3 File System Encryption... 3 Windows EFS... 3 Apple FileVault... 4 Full Disk Encryption...

More information

Introduction to BitLocker FVE

Introduction to BitLocker FVE Introduction to BitLocker FVE (Understanding the Steps Required to enable BitLocker) Exploration of Windows 7 Advanced Forensic Topics Day 3 What is BitLocker? BitLocker Drive Encryption is a full disk

More information

SecureAge SecureDs Data Breach Prevention Solution

SecureAge SecureDs Data Breach Prevention Solution SecureAge SecureDs Data Breach Prevention Solution In recent years, major cases of data loss and data leaks are reported almost every week. These include high profile cases like US government losing personal

More information

HP ProtectTools User Guide

HP ProtectTools User Guide HP ProtectTools User Guide Copyright 2007 Hewlett-Packard Development Company, L.P. Microsoft and Windows are U.S. registered trademarks of Microsoft Corporation. Intel is a trademark or registered trademark

More information

YOUR DATA UNDER SIEGE. DEFEND IT WITH ENCRYPTION.

YOUR DATA UNDER SIEGE. DEFEND IT WITH ENCRYPTION. YOUR DATA UNDER SIEGE. DEFEND IT WITH ENCRYPTION. With Kaspersky, now you can. kaspersky.com/business Be Ready for What s Next Your Data Under Siege. Defend it with Encryption. 1.0 Keeping up with the

More information

ScoMIS Encryption Service

ScoMIS Encryption Service Introduction This guide explains how to install the ScoMIS Encryption Service Software onto a laptop computer. There are three stages to the installation which should be completed in order. The installation

More information

The True Story of Data-At-Rest Encryption & the Cloud

The True Story of Data-At-Rest Encryption & the Cloud The True Story of Data-At-Rest Encryption & the Cloud by Karen Scarfone Principal Consultant Scarfone Cybersecurity Sponsored by www.firehost.com (US) +1 844 682 2859 (UK) +44 800 500 3167 twitter.com/firehost

More information

ENISA s ten security awareness good practices July 09

ENISA s ten security awareness good practices July 09 July 09 2 About ENISA The European Network and Information Security Agency (ENISA) is an EU agency created to advance the functioning of the internal market. ENISA is a centre of excellence for the European

More information

TOP FIVE RECOMMENDATIONS FOR ENCRYPTING LAPTOP DATA A BEST PRACTICES GUIDE

TOP FIVE RECOMMENDATIONS FOR ENCRYPTING LAPTOP DATA A BEST PRACTICES GUIDE TOP FIVE RECOMMENDATIONS FOR ENCRYPTING LAPTOP DATA A BEST PRACTICES GUIDE TODAY S HIGHLY MOBILE WORKFORCE IS PLACING NEW DEMANDS ON IT TEAMS WHEN PROTECTING LAPTOP DATA To guard this corporate data at

More information

Protecting Your Business from Costly Data Theft: Why Hardware-Based Encryption Is the Answer

Protecting Your Business from Costly Data Theft: Why Hardware-Based Encryption Is the Answer Protecting Your Business from Costly Data Theft: Why Hardware-Based Encryption Is the Answer The Data Breach Epidemic Continues.. 1 Data Encryption Choices for Businesses................... 2 The Hardware

More information

Making Endpoint Encryption Work in the Real World

Making Endpoint Encryption Work in the Real World Endpoint Data Encryption That Actually Works The Essentials Series Making Endpoint Encryption Work in the Real World sponsored by Ma king Endpoint Encryption Work in the Real World... 1 Th e Key: Policy

More information

PORTABLE DATA STORAGE SECURITY INFORMATION FOR CIOs/CSOs Best Before November 2011 1

PORTABLE DATA STORAGE SECURITY INFORMATION FOR CIOs/CSOs Best Before November 2011 1 Executive Summary PORTABLE DATA STORAGE SECURITY INFORMATION FOR CIOs/CSOs Best Before November 2011 1 In today s business environment, managing and controlling access to data is critical to business viability

More information

Managing BitLocker With SafeGuard Enterprise

Managing BitLocker With SafeGuard Enterprise Managing BitLocker With SafeGuard Enterprise How Sophos provides one unified solution to manage device encryption, compliance and Microsoft BitLocker By Robert Zeh, Product Manager Full-disk encryption

More information

www.rohos.com Two-factor authentication Free portable encryption for USB drive Hardware disk encryption Face recognition logon

www.rohos.com Two-factor authentication Free portable encryption for USB drive Hardware disk encryption Face recognition logon Two-factor authentication Free portable encryption for USB drive Hardware disk encryption Face recognition logon Secure Windows and Mac login by USB key www.rohos.com Rohos Logon Key Secure two-factor

More information

Nine Steps to Smart Security for Small Businesses

Nine Steps to Smart Security for Small Businesses Nine Steps to Smart Security for Small Businesses by David Lacey Co-Founder, Jericho Forum Courtesy of TABLE OF CONTENTS INTRODUCTION... 1 WHY SHOULD I BOTHER?... 1 AREN T FIREWALLS AND ANTI-VIRUS ENOUGH?...

More information

IT Security. Muscat 15+ ABOUT US IN A GLANCE

IT Security. Muscat 15+ ABOUT US IN A GLANCE www.insight.co.om insightoman insightoman insightoman insight-information-technology www.insight.co.om insightoman insightoman insightoman insight-information-technology ABOUT US LOCATION Visit us at

More information

Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines

Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines 1. Implement anti-virus software An anti-virus program is necessary to protect your computer from malicious programs,

More information

Desktop and Laptop Security Policy

Desktop and Laptop Security Policy Desktop and Laptop Security Policy Appendix A Examples of Desktop and Laptop standards and guidelines 1. Implement anti-virus software An anti-virus program is necessary to protect your computer from malicious

More information

Enova X-Wall LX Frequently Asked Questions

Enova X-Wall LX Frequently Asked Questions Enova X-Wall LX Frequently Asked Questions Q: What is X-Wall LX? A: X-Wall LX is the third generation of Enova real-time hard drive cryptographic gateway ASIC (Application Specific Integrated Circuit)

More information

Protecting Data at Rest What to Consider When Selecting a Solution for Disk, Removable Media, and File Encryption

Protecting Data at Rest What to Consider When Selecting a Solution for Disk, Removable Media, and File Encryption Protecting Data at Rest What to Consider When Selecting a Solution for Disk, Removable Media, and File Encryption OVERVIEW Data is one of the most important assets within organizations, second perhaps

More information

Why do we need to protect our information? What happens if we don t?

Why do we need to protect our information? What happens if we don t? Warwickshire County Council Why do we need to protect our information? What happens if we don t? Who should read this? What does it cover? Linked articles All WCC employees especially mobile and home workers

More information

Samsung SED Security in Collaboration with Wave Systems

Samsung SED Security in Collaboration with Wave Systems Samsung SED Security in Collaboration with Wave Systems Safeguarding sensitive data with enhanced performance, robust security, and manageability Samsung Super-speed Drive Secure sensitive data economically

More information

Securely Yours LLC IT Hot Topics. Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com

Securely Yours LLC IT Hot Topics. Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com Securely Yours LLC IT Hot Topics Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com Contents Background Top Security Topics What auditors must know? What auditors must do? Next Steps [Image Info]

More information

Secure USB Flash Drive. Biometric & Professional Drives

Secure USB Flash Drive. Biometric & Professional Drives Secure USB Flash Drive Biometric & Professional Drives I. CONTENTS II. INTRODUCTION... 2 OVERVIEW... 2 COPYRIGHTS AND TRADEMARKS... 2 III. SECURE FLASH DRIVE... 3 DESCRIPTION... 3 IV. MODULES OF SECURE

More information

Data Access Request Service

Data Access Request Service Data Access Request Service Guidance Notes on Security Version: 4.0 Date: 01/04/2015 1 Copyright 2014, Health and Social Care Information Centre. Introduction This security guidance is for organisations

More information

Computer Backup Strategies

Computer Backup Strategies Computer Backup Strategies Think how much time it would take to recreate everything on your computer...if you could. Given all the threats to your data (viruses, natural disasters, computer crashes, and

More information

USB Portable Storage Device: Security Problem Definition Summary

USB Portable Storage Device: Security Problem Definition Summary USB Portable Storage Device: Security Problem Definition Summary Introduction The USB Portable Storage Device (hereafter referred to as the device or the TOE ) is a portable storage device that provides

More information

BEST PRACTICE GUIDE TO ENCRYPTION.

BEST PRACTICE GUIDE TO ENCRYPTION. BEST PRACTICE GUIDE TO ENCRYPTION. CONTENTS 1. INTRODUCTION...2 Page 2. BEST PRACTICE APPROACHES...3 3. POLICY FIRST TECHNOLOGY SECOND...4 4. FULL DISK ENCRYPTION OR FILE LEVEL ENCRYPTION?...5 5. ENFORCE

More information

Navigating Endpoint Encryption Technologies

Navigating Endpoint Encryption Technologies Navigating Endpoint Encryption Technologies Whitepaper November 2010 THIS WHITE PAPER IS FOR INFORMATIONAL PURPOSES ONLY, AND MAY CONTAIN TYPOGRAPHICAL ERRORS AND TECHNICAL INACCURACIES. THE CONTENT IS

More information

Business continuity. Protecting your systems in today s world

Business continuity. Protecting your systems in today s world Business continuity Protecting your systems in today s world Introduction Lee Drake, OS-Cubed, Inc. Contact: ldrake@os-cubed.com Phone: 585-756-2444 30 years of support LOL Cat warning Warning this presentation

More information

Certified Secure Computer User

Certified Secure Computer User Certified Secure Computer User Course Outline Module 01: Foundations of Security Essential Terminologies Computer Security Why Security? Potential Losses Due to Security Attacks Elements of Security The

More information

DSHS CA Security For Providers

DSHS CA Security For Providers DSHS CA Security For Providers Pablo F Matute DSHS Children's Information Security Officer 7/21/2015 1 Data Categories: An Overview All DSHS-owned data falls into one of four categories: Category 1 - Public

More information

C6 Easy Imaging Total Computer Backup. Frequently Asked Questions

C6 Easy Imaging Total Computer Backup. Frequently Asked Questions Frequently Asked Questions (FAQs) C6 Easy Imaging Total Computer Backup Frequently Asked Questions (FAQs) Frequently Asked Questions (FAQs) Clickfree and the Clickfree logo are trademarks or registered

More information

Guideline to Back Up Your Computer And Important Files

Guideline to Back Up Your Computer And Important Files Guideline to Back Up Your Computer And Important Files What is backing up? To backup is to make spare copies of file and store them separately to the originals. Why should you do it? In the world of computers

More information

Pointsec Enterprise Encryption and Access Control for Laptops and Workstations

Pointsec Enterprise Encryption and Access Control for Laptops and Workstations Pointsec Enterprise Encryption and Access Control for Laptops and Workstations Overview of PC Security Since computer security has become increasingly important, almost all of the focus has been on securing

More information

Cloud Failover Appliance

Cloud Failover Appliance Cloud Failover Appliance Cloud Failover Appliance (CFA) is an enterprise-grade disaster recovery solution that recovers systems and applications in less than 15 minutes - without all the hardware and complexity

More information

BitLocker Encryption for non-tpm laptops

BitLocker Encryption for non-tpm laptops BitLocker Encryption for non-tpm laptops Contents 1.0 Introduction... 2 2.0 What is a TPM?... 2 3.0 Users of non-tpm University laptops... 2 3.1 Existing Windows 7 laptop users... 2 3.2 Existing Windows

More information

McAfee Endpoint Encryption (SafeBoot) User Documentation

McAfee Endpoint Encryption (SafeBoot) User Documentation TABLE OF CONTENTS Press the CTRL key while clicking on topic to go straight to the topic in this document. I. Introduction... 1 II. Installation Process Overview... 1 III. Checking for a Valid Current

More information

NHS Fife. Your Business @ Risk - Information Governance and Security Survey

NHS Fife. Your Business @ Risk - Information Governance and Security Survey NHS Fife Your Business @ Risk - Information Governance and Security Survey Prepared for NHS Fife September 2014 Audit Scotland is a statutory body set up in April 2000 under the Public Finance and Accountability

More information

FDE Performance Comparison. Hardware Versus Software Full Drive Encryption

FDE Performance Comparison. Hardware Versus Software Full Drive Encryption FDE Performance Comparison Hardware Versus Full Drive Encryption A look at performance and other differences between hardware based self-encrypting drives and software approaches to full disk encryption

More information

Spring Hill State Bank Mobile Banking FAQs

Spring Hill State Bank Mobile Banking FAQs Spring Hill State Bank Mobile Banking FAQs What is Mobile Banking? Mobile Banking enables you to access your account information using the Bank online banking website. You must first be enrolled as an

More information

Certified Secure Computer User

Certified Secure Computer User Certified Secure Computer User Exam Info Exam Name CSCU (112-12) Exam Credit Towards Certification Certified Secure Computer User (CSCU). Students need to pass the online EC-Council exam to receive the

More information

endpoint www.egosecure.com Antivirus Application Control Removable Device Encryption enjoy Data protection

endpoint www.egosecure.com Antivirus Application Control Removable Device Encryption enjoy Data protection Egosecure endpoint Access Control Antivirus Content Analysis & Filter Application Control Removable Device Encryption Folder ENCRyPTION Mobile Device Management Power Management enjoy Data protection Facts

More information

DATA AND PAYMENT SECURITY PART 1

DATA AND PAYMENT SECURITY PART 1 STAR has teamed up with Prevention of Fraud in Travel (PROFiT) and the Fraud Intelligence Network (FIN) to offer our members the best advice about fraud prevention. We recognise the increasing threat of

More information

HFS DATA SECURITY TRAINING WITH TECHNOLOGY COMES RESPONSIBILITY

HFS DATA SECURITY TRAINING WITH TECHNOLOGY COMES RESPONSIBILITY HFS DATA SECURITY TRAINING WITH TECHNOLOGY COMES RESPONSIBILITY Illinois Department of Healthcare and Family Services Training Outline: Training Goals What is the HIPAA Security Rule? What is the HFS Identity

More information

SafeGuard Enterprise User help. Product version: 7

SafeGuard Enterprise User help. Product version: 7 SafeGuard Enterprise User help Product version: 7 Document date: December 2014 Contents 1 About SafeGuard Enterprise 7.0...5 2 SafeGuard Enterprise on Windows endpoints...7 3 Security best practices...9

More information

GoldKey Software. User s Manual. Revision 7.12. WideBand Corporation www.goldkey.com. Copyright 2007-2014 WideBand Corporation. All Rights Reserved.

GoldKey Software. User s Manual. Revision 7.12. WideBand Corporation www.goldkey.com. Copyright 2007-2014 WideBand Corporation. All Rights Reserved. GoldKey Software User s Manual Revision 7.12 WideBand Corporation www.goldkey.com 1 Table of Contents GoldKey Installation and Quick Start... 5 Initial Personalization... 5 Creating a Primary Secure Drive...

More information

Comodo Disk Encryption

Comodo Disk Encryption Comodo Disk Encryption Version 2.0 User Guide Version 2.0.122010 Versi Comodo Security Solutions 525 Washington Blvd. Jersey City, NJ 07310 Table of Contents 1.Comodo Disk Encryption Introduction... 3

More information

HP ProtectTools Windows Mobile

HP ProtectTools Windows Mobile HP ProtectTools Windows Mobile White Paper Introduction... 2 Risks... 2 Features... 3 Password Hashing... 4 Password Generation... 5 Password Types... 5 Strong Alphanumeric Passwords... 5 Password Lifetime...5

More information

Sticky Password 7. Sticky Password 7 is the latest, most advanced, portable, cross platform version of the powerful yet

Sticky Password 7. Sticky Password 7 is the latest, most advanced, portable, cross platform version of the powerful yet Sticky Password 7 Reviewer Guide Introduction Sticky Password 7 is the latest, most advanced, portable, cross platform version of the powerful yet simple password manager and form-filler. Its main goal

More information

PENN. Social Sciences Computing a division of SAS Computing. SAS Computing SSC. File Security. John Marcotte Director of SSC.

PENN. Social Sciences Computing a division of SAS Computing. SAS Computing SSC. File Security. John Marcotte Director of SSC. Social Sciences Computing a division of File Security John Marcotte Director of February 2008 File Security Review security issues Overview of encryption Software Data Security Plan Questions Reasons for

More information

Guidelines on use of encryption to protect person identifiable and sensitive information

Guidelines on use of encryption to protect person identifiable and sensitive information Guidelines on use of encryption to protect person identifiable and sensitive information 1. Introduction David Nicholson, NHS Chief Executive, has directed that there should be no transfers of unencrypted

More information

How-To Guide: Cyber Security. Content Provided by

How-To Guide: Cyber Security. Content Provided by How-To Guide: Cyber Security Content Provided by Who needs cyber security? Businesses that have, use, or support computers, smartphones, email, websites, social media, or cloudbased services. Businesses

More information

GoldKey Product Info. Do not leave your Information Assets at risk Read On... Detailed Product Catalogue for GoldKey

GoldKey Product Info. Do not leave your Information Assets at risk Read On... Detailed Product Catalogue for GoldKey GoldKey Product Info Detailed Product Catalogue for GoldKey Do not leave your Information Assets at risk Read On... GoldKey: Reinventing the Security Strategy The Changing Landscape of Data Security With

More information

White Paper Preventing Man in the Middle Phishing Attacks with Multi-Factor Authentication

White Paper Preventing Man in the Middle Phishing Attacks with Multi-Factor Authentication White Paper Preventing Man in the Middle Phishing Attacks with Multi-Factor Authentication Page 1 of 8 Introduction As businesses and consumers grow increasingly reliant on the Internet for conducting

More information

Using BitLocker As Part Of A Customer Data Protection Program: Part 1

Using BitLocker As Part Of A Customer Data Protection Program: Part 1 Using BitLocker As Part Of A Customer Data Protection Program: Part 1 Tech Tip by Philip Cox Source: searchsecuritychannel.com As an information security consultant, one of my jobs is to help my clients

More information

Understanding Northwestern University s contract with Symantec. Symantec Solutions for Cost Reduction & Optimization

Understanding Northwestern University s contract with Symantec. Symantec Solutions for Cost Reduction & Optimization Understanding Northwestern University s contract with Symantec Symantec Solutions for Cost Reduction & Optimization Chris Hagelin and Shane Scholes Symantec Account Manager and Symantec Sales Engineer

More information

Keeping Data Safe. Patients, Research Subjects, and You

Keeping Data Safe. Patients, Research Subjects, and You Keeping Data Safe Patients, Research Subjects, and You How do hackers access a system Hackers Lurking in Vents and Soda Machines By NICOLE PERLROTH APRIL 7, 2014 New York Times SAN FRANCISCO They came

More information

Installing ModelRisk on Macintosh A quick start guide. Vose Software

Installing ModelRisk on Macintosh A quick start guide. Vose Software Installing ModelRisk on Macintosh A quick start guide Vose Software Contents 1 Introduction 2 2 Method 1: Boot Camp 3 2.1 Installing ModelRisk using Boot Camp.................... 4 3 Method 2: Virtualization

More information

Information Security Policy

Information Security Policy Document reference: Version 3.0 Date issued: April 2015 Contact: Matthew Jubb Information Security Policy Revision History Version Summary of changes Date V1.0 First version finalised. February 2006 V1.1

More information

IDENTITY & ACCESS. Privileged Identity Management. controlling access without compromising convenience

IDENTITY & ACCESS. Privileged Identity Management. controlling access without compromising convenience IDENTITY & ACCESS Privileged Identity Management controlling access without compromising convenience Introduction According to a recent Ponemon Institute study, mistakes made by people Privilege abuse

More information

Securely Yours LLC We secure your information world. www. SecurelyYoursllc.com

Securely Yours LLC We secure your information world. www. SecurelyYoursllc.com We secure your information world www. Mobile Security Features What are the new security features in Android KitKat 4.4 and IOS 7?. IOS Feature 1 Single Sign-on Previously available for multiple apps developed

More information

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013 CS 356 Lecture 25 and 26 Operating System Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control

More information

ICTN 4040. Enterprise Database Security Issues and Solutions

ICTN 4040. Enterprise Database Security Issues and Solutions Huff 1 ICTN 4040 Section 001 Enterprise Information Security Enterprise Database Security Issues and Solutions Roger Brenton Huff East Carolina University Huff 2 Abstract This paper will review some of

More information

PGP Whole Disk Encryption Training

PGP Whole Disk Encryption Training PGP Whole Disk Encryption Training Agenda WDE Overview Licensing Universal Server & Client Basics Installation Password Recovery OS Maintenance Support Questions 2 Whole Disk Encryption Protects against:

More information

USER MANUAL. v. 1.0.0.95 Windows Client ------------------------ January 2014 ------------------------

USER MANUAL. v. 1.0.0.95 Windows Client ------------------------ January 2014 ------------------------ USER MANUAL v. 1.0.0.95 Windows Client ------------------------ January 2014 ------------------------ 1 Contents At a Glance Troubleshoot 3 About SkyCrypt 23 FAQ 4 About this manual 23 Contact support

More information

Information Security

Information Security Information Security A staff guide to the University's Information Systems Security Policy Issued by the IT Security Group on behalf of the University. Information Systems Security Guidelines for Staff

More information

MAXIMUM PROTECTION, MINIMUM DOWNTIME

MAXIMUM PROTECTION, MINIMUM DOWNTIME MANAGED SERVICES MAXIMUM PROTECTION, MINIMUM DOWNTIME Get peace of mind with proactive IT support Designed to protect your business, save you money and give you peace of mind, Talon Managed Services is

More information