Implementing Stored-Data Encryption (with a bias for self-encrypting drives) Presenter: Michael Willett SAMSUNG Author: Michael Willett, Samsung



Similar documents
Solid-State Drives with Self-Encryption: Solidly Secure

Solid State Drives (SSD) with Self Encryption: Solidly Secure Michael Willett Storage Security Strategist Independent Consultant

Data Security Using TCG Self-Encrypting Drive Technology

Encrypted Storage: Self-Encryption versus Software Solutions. Dr. Michael Willett Storage Security Strategist

Consumerization of Trusted Computing. Dr. Michael Willett Samsung

Encrypted SSDs: Self-Encryption Versus Software Solutions

Practical Storage Security With Key Management. Russ Fellows, Evaluator Group

Preparing for a Security Audit: Best Practices for Storage Professionals

Self-Encrypting Hard Disk Drives in the Data Center

Navigating Endpoint Encryption Technologies

EmulexSecure 8Gb/s HBA Architecture Frequently Asked Questions

Perceptions about Self-Encrypting Drives: A Study of IT Practitioners

ABCs of Data Encryption for Storage. Eric A. Hibbard, CISSP, CISA, ISSAP, ISSMP, ISSEP, SCSE Hitachi Data Systems

Frequently Asked Questions: EMC Isilon Data at Rest Encryption Solution

Saving Private Data An Introduction to Storage Security Richard Austin, MS, CISSP, MCSE

New Drive Technologies Enable Strong Data Protection Strategies: Managing Self-Encrypting Drives in the Enterprise

Mobile World. Chris Winter SafeNet Inc.

STORAGE SECURITY TUTORIAL With a focus on Cloud Storage. Gordon Arnold, IBM

Making Data at Rest Encryption Easy

Samsung SED Security in Collaboration with Wave Systems

Restoration Technologies. Mike Fishman / EMC Corp.

Data Breaches and the Encryption Safe Harbor. Eric A. Hibbard, CISSP, CISA Hitachi Data Systems

Data-at-Rest Encryption Addresses SAN Security Requirements

Keep Your Data Secure: Fighting Back With Flash

Seagate Instant Secure Erase Deployment Options

Enterprise Key Management: A Strategic Approach ENTERPRISE KEY MANAGEMENT A SRATEGIC APPROACH. White Paper February

Full Disk Encryption Drives & Management Software. The Ultimate Security Solution For Data At Rest

Self-Encrypting Drives for Servers, NAS and SAN Arrays

Trends in Application Recovery. Andreas Schwegmann, HP

Trends in Data Protection and Restoration Technologies. Mike Fishman, EMC 2 Corporation (Author and Presenter)

Kaspersky Lab s Full Disk Encryption Technology

SecureD Technical Overview

Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE

CLOUD STORAGE SECURITY INTRODUCTION. Gordon Arnold, IBM

Active Archive - Data Protection for the Modern Data Center. Molly Rector, Spectra Logic Dr. Rainer Pollak, DataGlobal

XTREMIO DATA AT REST ENCRYPTION

Efficient Key Management for Oracle Database 11g Release 2 Using Hardware Security Modules

ARCHIVING FOR DATA PROTECTION IN THE MODERN DATA CENTER. Tony Walker, Dell, Inc. Molly Rector, Spectra Logic

Management of Hardware Passwords in Think PCs.

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT

EMC Symmetrix Data at Rest Encryption

Cloud Archiving. Paul Field Consultant

Creating a Catalog for ILM Services. Bob Mister Rogers, Application Matrix Paul Field, Independent Consultant Terry Yoshii, Intel

Data Security using Encryption in SwiftStack

Trends in Data Protection and Restoration Technologies. Jason Iehl, NetApp

An Introduction to Key Management for Secure Storage. Walt Hubis, LSI Corporation

UNDERSTANDING DATA DEDUPLICATION. Thomas Rivera SEPATON

Enterprise Data Protection

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

nwstor Storage Security Solution 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4.

ACER ProShield. Table of Contents

Best Practices for Long-Term Retention & Preservation. Michael Peterson, Strategic Research Corp. Gary Zasman, Network Appliance

Securing Data in the Virtual Data Center and Cloud: Requirements for Effective Encryption

Whitepaper. What You Need to Know About Infrastructure as a Service (IaaS) Encryption

TOP FIVE RECOMMENDATIONS FOR ENCRYPTING LAPTOP DATA A BEST PRACTICES GUIDE

ADVANCED DEDUPLICATION CONCEPTS. Larry Freeman, NetApp Inc Tom Pearce, Four-Colour IT Solutions

UNDERSTANDING DATA DEDUPLICATION. Jiří Král, ředitel pro technický rozvoj STORYFLEX a.s.

Implementing Disk Encryption on System x Servers with IBM Security Key Lifecycle Manager Solution Guide

Information Security Policies. Version 6.1

Unmasking Virtualization Security. Eric A. Hibbard, CISSP, CISA Hitachi Data Systems

Newcastle University Information Security Procedures Version 3

White paper Security Solutions Advanced Theft Protection (ATP) Notebooks

UNDERSTANDING DATA DEDUPLICATION. Tom Sas Hewlett-Packard

Deduplication s Role in Disaster Recovery. Thomas Rivera, SEPATON

Solutions for Encrypting Data on Tape: Considerations and Best Practices

Introduction to Data Protection: Backup to Tape, Disk and Beyond. Michael Fishman, EMC Corporation

LeRoy Budnik, Knowledge Transfer

in Transition to the Cloud

Seagate Secure Technology

Best Practices for Protecting Laptop Data

Global Headquarters: 5 Speen Street Framingham, MA USA P F

Deduplication s Role in Disaster Recovery. Gene Nagle, EXAR Thomas Rivera, SEPATON

Striking the Right Balance for

Deduplication s Role in Disaster Recovery. Thomas Rivera, SEPATON

Securing The Cloud. Russ Fellows, Managing Partner - Evaluator Group Inc.

Top 10 encryption benefits

Protegrity Data Security Platform

Encryption of Data At-Rest

efolder White Paper: HIPAA Compliance

Using Data Encryption to Achieve HIPAA Safe Harbor in the Cloud

Full Drive Encryption Security Problem Definition - Encryption Engine

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis

QRadar SIEM 6.3 Datasheet

Storage Cloud Environments. Alex McDonald NetApp

White. Paper. The SMB Market is Ready for Data Encryption. January, 2011

This white paper describes the three reasons why backup is a strategic element of your IT plan and why it is critical to your business that you plan

Things You Need to Know About Cloud Backup

ATA DRIVEN GLOBAL VISION CLOUD PLATFORM STRATEG N POWERFUL RELEVANT PERFORMANCE SOLUTION CLO IRTUAL BIG DATA SOLUTION ROI FLEXIBLE DATA DRIVEN V

Top 10 Reasons You Need Encryption

Key Management Interoperability Protocol (KMIP)

Hitachi Virtual Storage Platform Family: Security Overview. By Hitachi Data Systems

Securing the Cloud - Using Encryption and Key Management to Solve Today's Cloud Security Challenges

Cybersecurity: Protecting Your Business. March 11, 2015

An examination of information security issues, methods and securing data with LTO-4 tape drive encryption Introduction

ENCRYPTION KEY MANAGEMENT SIMPLIFIED A BEGINNER S GUIDE TO ENCRYPTION KEY MANAGEMENT

Cloud Archive & Long Term Preservation Challenges and Best Practices

Securing Corporate Data and Making Life Easier for the IT Admin Benefits of Pre Boot Network Authentication Technology

Security Controls What Works. Southside Virginia Community College: Security Awareness

Introduction to Data Protection: Backup to Tape, Disk and Beyond. Michael Fishman, EMC Corporation

Transcription:

(with a bias for self-encrypting drives) Presenter: Michael Willett SAMSUNG Author: Michael Willett, Samsung

SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA unless otherwise noted. Member companies and individual members may use this material in presentations and literature under the following conditions: Any slide or slides used must be reproduced in their entirety without modification The SNIA must be acknowledged as the source of any material used in the body of any document containing material from these presentations. This presentation is a project of the SNIA Education Committee. Neither the author nor the presenter is an attorney and nothing in this presentation is intended to be, or should be construed as legal advice or an opinion of counsel. If you need legal advice or a legal opinion please contact your attorney. The information presented herein represents the author's personal opinion and current understanding of the relevant issues involved. The author, the presenter, and the SNIA do not assume any responsibility or liability for damages arising out of any reliance on or use of this information. NO WARRANTIES, EXPRESS OR IMPLIED. USE AT YOUR OWN RISK. 2

Abstract Data security is top of mind for most businesses trying to respond to the constant barrage of news highlighting data theft, security breaches, and the resulting punitive costs. Combined with litigation risks, compliance issues and pending legislation, companies face a myriad of technologies and products that all claim to protect data-at-rest on storage devices. What is the right approach to encrypting stored data? The Trusted Computing Group, with the active participation of the drive industry, has standardized on the technology for self-encrypting drives (SED): the encryption is implemented directly in the drive hardware and electronics. Mature SED products are now available from all the major drive companies, both HDD (rotating media) and SSD (solid state) and both laptops and data center. SEDs provide a low-cost, transparent, performance-optimized solution for stored-data encryption. SEDs do not protect data in transit, upstream of the storage system. For overall data protection, a layered encryption approach is advised. Sensitive data (eg, as identified by specific regulations: HIPAA, PCI DSS) may require encryption outside and upstream from storage, such as in selected applications or associated with database manipulations. This tutorial will examine a pyramid approach to encryption: selected, sensitive data encrypted at the higher logical levels, with full data encryption for all stored data provided by SEDs. The attendee should learn: The mechanics of SEDs, as well as application and database-level encryption The pros and cons of each encryption subsystem The overall design of a layered encryption approach 3

The Problem Since 2005, over 345,124,400 records containing sensitive personal information have been involved in security breaches # of reported breaches per month 45 40 35 30 25 20 15 10 5 0 Feb-05 Reported Data Breaches Since February 2005 to Now Apr-05 Jun-05 Aug-05 Oct-05 Dec-05 Feb-06 Apr-06 Jun-06 Aug-06 In 2008, the average cost of a data breach was $6.65 million per affected corporation ($202 per record) $6.65 Million Per Incident Source: Privacy Rights Clearinghouse http://www.privacyrights.org/ar/chrondatabreaches.htm 4

The Problem Since 2005, over 345,124,400 records containing sensitive personal information have been involved in security breaches # of reported breaches per month 45 40 35 30 25 20 15 10 5 0 Feb-05 Legal Reported Data Breaches Since February 2005 to Now Apr-05 Jun-05 Aug-05 Oct-05 Dec-05 Feb-06 Apr-06 Jun-06 Aug-06 Source: Privacy Rights Clearinghouse Financial Reputation In 2008, the average cost of a data breach was $6.65 million per affected corporation ($202 per record) $6.65 Million Per Incident http://www.privacyrights.org/ar/chrondatabreaches.htm 5

Breach Notification Legislation Example: California any agency that owns or licenses computerized data that includes personal information shall disclose any breach of the security of the system following discovery or notification of the breach in the security of the data to any resident of California whose unencrypted personal information was, or is reasonably believed to have been, acquired by an unauthorized person Encryption safe harbor 6

Why Encrypt Data-At-Rest? Threat scenario: stored data leaves the owner s control lost, stolen, re-purposed, repaired, end-of-life, Compliance 46+ states have data privacy laws with encryption safe harbors, which exempt encrypted data from breach notification 1 Data center and laptop drives are portable (HDD, SSD) Exposure of data loss is expensive ($6.65 Million on average per incident 2 ) Obsolete, Failed, Stolen, Misplaced Nearly ALL drives leave the security of the data center The vast majority of retired drives are still readable 1. http://www.ncsl.org/issuesresearch/telecommunicationsinformationtechnology/securitybreachnotificationlaws/tabid/13489/default.aspx 2. Ponemon Institute, Fourth Annual US Cost of Data Breach Study Jan 2009 www.ponemon.org 7

Customers Need Encryption End-Users are looking for a Compliance Strategy New & Emerging Regulations and Laws Impact Key Verticals Encryption is a Safe Harbor whereby encrypted data cannot be stolen as long as the thief doesn t have the key Customers are struggling to avoid the cost of a security breach $204 per lost record, $6.7 million per breach Customers Getting By with current approaches 31% of End-Users use DB encryption 25% of customers are planning to add more encryption Disk shredding can cost millions per year Customers are overwhelmed with the complexity of compliance Up to 20% of IT staff time Real Customers asking for help F100 Companies, Healthcare, Retail Federal, DoD, and other three letter agencies Customers are looking for a better solution Vertical Public Sector Health Sector Ecommerce or Ecommerce hosting Retail Service Providers Financial Institutions Other Over 10,000 rules and regulations for end-users to manage Encryption Requirements Encryption is required for FISMA, DoD, and DCID 6/3 HiTECH gives HIPAA teeth. Healthcare providers can be fined or prosecuted PCI-DSS Requirement 3 is mandatory for any company that handles credit cards PCI-DSS mandates encryption for data at rest for credit card data Need to provide service level support for HiTECH, PCI-DSS, GLBA, FFIEC Basel II, FFIEC, and GLBA place strict requirements including encryption Massachusetts and Nevada Laws are mandating encryption for any company that does business in their state. Law firms are sending out Client Alerts on the requirement to encrypt data 8

Encryption can be done in a number of places Host middleware Host (middleware) HBA Host HBA (h/w adapter) Application Server Application Network Fabric Switch Bump in the wire or proxy appliance Array Controller Array controller Drive (HDD, SSD) 9

Encryption can be done in layers Host middleware Host (middleware) HBA Host HBA (h/w adapter) Application Server Application Network Fabric Switch Bump in the wire or proxy appliance Array Controller Array controller Drive (HDD, SSD) 10

Key Management: Disparate, Proprietary Protocols Database Replica Staging VPN Email Server File Server Storage Array Encrypting HBA Self-encrypting drive Storage Media Library Key Server 1 Key Server 2 Key Server 3 Key Server N 11

OASIS KMIP: Standardized Key Management Database Replica Staging VPN Email Server File Server Storage Array Encrypting HBA Self-encrypting drive Key Management Interoperability Protocol Storage Media Library Enterprise Key Management 12

Host and HBA Based Encryption Key Manager Host based Application HBA O/S HBA Key Manager HBA based Application HBA O/S HBA Switch/Router/Appliance Switch/Router/Appliance Storage Controller Storage Controller 13

Switch or Appliance Based Encryption Switch based Application O/S Appliance based Application O/S HBA HBA HBA HBA Key Manager Switch or Router Key Manager Network Appliance Storage Controller Storage Controller 14

Storage Controller or Drive-Based Encryption Storage Controller Application O/S Drive Application O/S HBA HBA HBA HBA Switch/Router/Appliance Switch/Router/Appliance Key Manager Storage Controller Locking Key Manager Storage Controller NO encryption key management needed 15

SNIA Nine-Step Checklist Encryption of Data At-Rest Step-by-step Checklist Version 2.0 September 9, 2009 (available @ http://www.snia.org/forums/ssif/knowledge_center/white_papers/) 16

Introduction Step-by-step listing of tasks to be performed to effectively implement at-rest data encryption Defines a process, not a single activity Not all substeps will be needed in all cases, but they all merit consideration SNIA checklist document contains annexes with useful additional checklists related to security & encryption from: Federal Financial Institutions Examination Council (FFIEC) Information Systems Audit and Control Association (ISACA) Payment Card Industry (PCI) Data Security Standard (DSS) 17

The Steps 1. Understand Drivers 2. Classify Data Assets 3. Inventory Data Assets 4. Perform Data Flow Analysis 5. Choose Points-of-Encryption 6. Design Encryption Solution 7. Begin Data Re-Alignment 8. Implement Solution 9. Activate encryption 18

#1 Understand Drivers Identify regulatory obligations (Sarbanes-Oxley, HIPAA, PCI DSS, EU Data Privacy etc.) Identify legal obligations Review recent audits & any legal interactions Are there relevant due care mandates, national security concerns? Talk with executive management re: concerns Express everything in monetary impact Real ones are the ones that get funded! Look @ corporate policies & IS/IT strategic plans 19

#2 Classify Data Assets Can you afford to encrypt everything? Classify data assets to prioritize encryption Use coarse classifications to start e.g. High Value to the Organization, Most Sensitive, Regulated and refine over time Determine confidentiality priorities & categories 20

#3 Inventory Data Assets For each category, determine: Systems that transfer the data Applications that process the data Devices used to store the data Networks used to transfer the data Specifically those that leave the data center Groups & people that own and are dependent on the data Perform risk analysis (unauthorized disclosure or deletion, loss of control, etc) 21

#4 Perform Data Flow Analysis Look for temporary as well as permanent storage locations And consider remote sites as well as the local one Don t forget data protection schemes & archives Where s that device mirrored or replicated? How are backups handled? CDP or a DR/BC scheme to be considered? DLP? Also consider the impact of data reduction Where is data compressed? Where is deduplication performed? 22

#5 Choose Points-Of-Encryption Security Perspective: Encrypt as close to source as possible (& get more protection per $!) Points of Encryption: Application-level under the control of specific app or DB; finest granularity of control & max insight into data (type, users, sensitivity) Filesystem-level under the control of OS or OS-level app; control at filelevel with insights into users HBA-, Array Controller- or Switch-level under control of the network File-based (NAS) control at share/filesystem-level (possibly file-level) with moderate insights into users Block-based control at logical volume level with limited or no insights in the community of users Device-level under the control of end-device; control at physical volume level with limited insights into community of users 23

#6 Design Encryption Solution Documentation is key here! What s the impact on performance and/or operational effectiveness? Set the right expectations Define a framework Address key management structure particularly where managed, how communicated, who s responsible Consider impact of import/export/re-export controls 24

#6 Design Encryption Solution Imagine having to demonstrate to an auditor (or prove to your legal department) that: The media containing the information was correctly encrypted You ve been in complete control of the key used since the media was created Do you collect the information necessary to do this? Can you prove the authenticity & integrity of that information? Audit controls 25

#7 Begin Data Re-Alignment Previous steps will probably require migration of data between devices and/or networks Bandwidth & latency will change Not everyone will be happy May require infrastructure (& virtualization) changes to address issues If so, do it now BEFORE going further Don t forget to change data protection schemes (& CDP, DLP, compression, deduplication etc.) as well Frequencies may change New platforms may need to be utilized 26

#8 Implement Solution Determine approach to solution (outsourced, phased, etc) Create a rollback plan in parallel with determining the approach! Select technology & acquire components Deploy and integrate with key management Integrate with authentication, audit logging, directory services (access control) Secure timestamp source very important 27

#9 Activate Encryption Activate encryption? NO, not quite yet! First get management signoff Outside evaluation/accreditation might be a good idea Complete final data realignment (if needed) Run some point tests to prove that the data can be processed & recovered & results can be audited Makes sure the right keys are available & logs working Might need to encrypt existing data in background first Only THEN turn encryption on for all active data 28

Encryption upstream can affect other processes Data Compression Data De-duplication Data Loss Prevention (DLP) ENCRYPTION Stored Data 29

Self-Encrypting Drives Simplified Management Robust Security Compliance Safe Harbor Cuts Disposal Costs Scalable Interoperable Integrated Transparent Many organizations are considering drive-level security for its simplicity in helping secure sensitive data through the hardware lifecycle from initial setup, to upgrade transitions and disposal Eric Ouellet Research Vice President Gartner 30

Trusted Storage Standardization 31

Client Security: Pre-Boot Authentication Transparency: Master boot record and OS are unmodified Protected from malicious software: Authentication occurs before OS (and any malicious software) is loaded The master boot record can t be corrupted: The entire drive, including the master boot record, is encrypted 1. BIOS attempts MBR read; drive redirects to pre-boot area 2. Drive loads pre-boot OS 3. User enters authentication credentials for drive to verify 4. If authentication successful, drive loads original MBR 5. Normal operation commences SATA Hidden area Master Boot Record 32 32

Authentication in the Drive Pre-boot Authentication Correct AK? Storage Server Clear Data AK Authentication Key DEK Data Encryption Key Drive does NOT respond to Read or Write Reqs Hash AK No = Yes Clear AK decrypts DEK Unlock HDD DEK encrypts and decrypts User Data SDD Hashed AK Encrypted DEK Encrypted User Data 33

Cryptographic Erase Description Cryptographic erase changes the drive encryption key Data encrypted with previous key, unintelligible when DEcrypted with new key Benefits Instantaneous rapid erase for secure disposal or re-purposing The quick brown fox jumps over the lazy dog User Data Encryption Process DEK Change DEK Command Decryption (After Erase) %$#@βδελιϕρυι λ.σκδ%$#@ι&& 6544τψ899#@&$ Data on Drive Revision of U.S. NIST SP800-88: Guidelines for Media Sanitization under way to support Crypto Erase! Data After Erase New DEK %$#@βδελιϕρυι λ.σκδ%$#@ι&& 6544τψ899#@&$ Data on Drive 34

Hurdles to Implementing Encryption Key management / loss data Tracking and managing encryption keys Tracking and managing authentication keys (passwords for unlocking drives) Complexity Data classification Impact on OS, applications, databases Interoperability Performance Performance degradation; scalability Cost Initial acquisition costs Deployment costs 35

No Performance Degradation Encryption engine speed Matches Port s max speed The encryption engine is in the drive electronics Scales Linearly, Automatically Storage System Storage System All data will be encrypted, with no performance degradation 36

IT Retires Drives Constantly All Drives are Eventually Retired End of Life Returned for Expired Lease Returned for Repair / Warranty Repurposed 50,000 drives leave data centers daily Exposure of data is expensive - $6.65 million on average 90% of retired drives are still readable (IBM study 1 ) Needed: A simple, efficient, secure way to make retired drive data unreadable 1: http://www.redbooks.ibm.com/redpapers/pdfs/redp4529.pdf 37

How the Drive Retirement Process Works Retire Drive Replace Repair Repurpose Remove ALL drives Send even dead" drives through Queue in Secure Area Transport Offsite Queue in secure area People make mistakes Because of the volume of information we handle and the fact people are involved, we have occasionally made mistakes. which lost a tape with 150,000 Social Security numbers stored at an Iron Mountain warehouse, October 2007 1 1. http://www.usatoday.com/tech/news/computersecurity/2008-01-18-penney-data-breach_ Retirement Options Overwriting takes days and there is no notification of completion from drive Hard to ensure degauss strength matched drive type Shredding is environmentally hazardous Not always as secure as shredding, but more fun 99% of Shuttle Columbia's hard drive data recovered from crash site S E C U R E? Data recovery specialists at Kroll Ontrack Inc. retrieved 99% of the information stored on the charred Seagate hard drive's platters over a two day period. - May 7, 2008 (Computerworld) 38

How the Drive Retirement Process Works Retire Drive Replace Repair Repurpose Remove ALL drives Drive Retirement is: Queue in Transport Queue in Secure Area Offsite secure area Send even dead" drives through Expensive Time-consuming People make mistakes Because of the volume of information we handle and the fact people are involved, we have occasionally made mistakes. Error-prone which lost a tape with 150,000 Social Security numbers stored at an Iron Mountain warehouse, October 2007 1 1. http://www.usatoday.com/tech/news/computersecurity/2008-01-18-penney-data-breach_ Retirement Options Overwriting takes days and there is no notification of completion from drive Hard to ensure degauss strength matched drive type Shredding is environmentally hazardous Not always as secure as shredding, but more fun 99% of Shuttle Columbia's hard drive data recovered from crash site S E C U R E? Data recovery specialists at Kroll Ontrack Inc. retrieved 99% of the information stored on the charred Seagate hard drive's platters over a two day period. - May 7, 2008 (Computerworld) 39

Drive Retirement: Self-Encrypting Drives Retire Drive Replace Repair Repurpose Self-Encrypting Drives Remove ALL drives Send even dead" drives through Queue in secure area Transport Offsite Queue in secure area Power Off = Locked and Encrypted = Secure Reduces IT operating expense Eliminates the need to overwrite or destroy drive Secures warranty and expired lease returns Enables drives to be repurposed securely Provides safe harbor for most data privacy laws S E C U R E 40

Key Management Simplification Key Mgmt Escrow Key Mgmt Escrow Key Mgmt Service Key Mgmt Escrow Key Mgmt Service Application Server Application Server Application Server Application Server Network Network Storage System Storage System Storage System Storage System Encrypting outside the drive Encrypting in the drive Encryption key never leaves the drive. No need to track or manage BUT, YOU STILL MANAGE THE AUTHENTICATION KEYS (drive locking), to protect against loss or theft (for just crypto erase, no authentication key needed) To recover data from a drive: Only need the Authentication Key and the drive Don t need to escrow the encryption key to maintain data recoverability Don t need to track encryption key storage separate from data storage Don t need to be concerned with interoperability of encryption key storage and data 41

Hardware-Based Self-Encryption versus Software Encryption -Transparency: SEDs come from factory with encryption key already generated - Ease of management: No encrypting key to manage - Life-cycle costs: The cost of an SED is pro-rated into the initial drive cost; software has continuing life cycle costs - Disposal or re-purposing cost: With an SED, erase on-board encryption key - Re-encryption: With SED, there is no need to ever re-encrypt the data - Performance: No degradation in SED performance - Standardization: Whole drive industry is building to the TCG/SED Specs - No interference with upstream processes ISSUE: Hardware acquisition (part of normal replacement cycle) 42

Performance Comparisons: HDD and SSD, software versus SED MB/Sec HDD: no encryption HDD: S/W encryption HDD: SED SSD: no encryption SSD: S/W encryption SDD: SED Startup 7.90 6.97 7.99 82.50 47.90 95.33 App Loading 7.03 5.77 5.71 48.33 30.77 60.37 Modest size file test Large Scale Data Read Large Scale Data Write 6.13 5.00 5.28 41.13 26.77 50.40 84.67 52.88 82.75 178.00 70.23 169.33 79.60 49.50 50.31 170.80 63.60 164.50 http://www.trustedstrategies.com/ 43

Addressing the Hurdles Simplifies key management to prevent data loss Encryption key does not leave the drive; it does not need to be escrowed, tracked, or managed Simplifies Planning and Management Solves Performance Reduces Cost Standards-based for optimal manageability and interoperability Transparent to application developers and database administrators. No change to OS, applications, databases Data classification not needed to maintain performance No performance degradation Automatically scales linearly Can change keys without re-encrypting data Standards enables competition and drive cost down Compression and de-duplication maintained Simplifies decommissioning and preserves hardware value for returns, repurposing 44

The Future: Self-Encrypting Drives Notebook USB Encryption everywhere! Data center/branch office to the USB drive Key Management Service Desktop USB Standards-based Multiple vendors; interoperability Unified key management Authentication key management handles all forms of storage Simplified key management Encryption keys never leave the drive. No need to track or manage. Transparent Transparent to OS, applications, application developers, databases, database administrators Automatic performance scaling Granular data classification not needed Standard Key Mgmt Protocol OASIS KMIP Tape Trusted Computing Group T10/T13 Security Protocol Data Center Application Servers Network Storage System, NAS, DAS Authentication Key Flow Branch Office Storage System Local Key Mgmt Data Flow Authentication Key (lock key or password) Data Encryption Key (encrypted) 45

Layered Encryption Host (middleware) HBA Application Server - Higher-level encryption - Data context awareness - Specific legislation requirements - Encryption-to-storage protection Network Fabric Array Controller DOWNSTREAM (encrypted data) ENCRYPTION - Less data context awareness - Encryption closer to storage - Self-encrypting drives: - Encrypt everything! - Transparently 46

Thank You! 47

Check out SNIA Tutorials: Storage Security - The ISO/IEC Standard Industry Perspective: Wikileaks: Are You the Next Target? User Case Study: A holistic approach to Information security for Small and Medium Businesses 48

SNIA Security: Get Involved! SNIA Security Technical Work Group (TWG) Focus: Requirements, architectures, interfaces, practices, technology, educational materials, and terminology for storage networking. http://www.snia.org/tech_activities/workgroups Storage Security Industry Forum (SSIF) Focus: Marketing collateral, educational materials, customer needs, whitepapers including the BCPs & Encryption of Data At-Rest (a Step-by-Step Checklist) http://www.snia.org/forums/ssif 49

Q&A / Feedback Please send any questions or comments on this presentation to SNIA: tracktutorials@snia.org Many thanks to the following individuals for their contributions to this tutorial. - SNIA Education Committee Roger Cummings Gianna DaGiau Eric Hibbard 50