SlideShare a Scribd company logo
1 of 43
Next Generation Tokenization for
Compliance and Cloud Data Protection



                   Ulf Mattsson
                  CTO Protegrity

        ulf . mattsson [at] protegrity . com
Ulf Mattsson

     20 years with IBM Development & Global Services
     Inventor of 22 patents – Encryption and Tokenization
     Co-founder of Protegrity (Data Security)
     Research member of the International Federation for Information
     Processing (IFIP) WG 11.3 Data and Application Security
     Member of
        • PCI Security Standards Council (PCI SSC)
        • American National Standards Institute (ANSI) X9
        • Cloud Security Alliance (CSA)
        • Information Systems Security Association (ISSA)
        • Information Systems Audit and Control Association (ISACA)




02
PCI DSS


04
PCI DSS is Evolving

        Encrypt
        Data on                                                       Attacker




                     SSL
                             Public
         Public
                            Network
       Networks
       (PCI DSS)



                                                               Private Network
    Clear Text
       Data                 Application
                                                                    Clear Text Data


                             Database
          Encrypt
           Data               OS File
          At Rest             System
         (PCI DSS)
                               Storage
                               System


5                    Source: PCI Security Standards Council, 2011
Protecting the Data Flow – PCI/PII Example




                                                 : Enforcement point
            Unprotected sensitive information:
6
             Protected sensitive information
Enabling
     Technologies

07
PCI DSS - Ways to Render the PAN* Unreadable

        Two-way cryptography with associated key management
        processes
        One-way cryptographic hash functions
        Index tokens and pads
        Truncation (or masking – xxxxxx xxxxxx 6781)




     * PAN: Primary Account Number (Credit Card Number)


08
Current, Planned Use of Enabling Technology

            Access controls             1%                                               91% 5%



Database activity monitoring        18%                                47%       16%



       Database encryption      30%                             35%   10%



Backup / Archive encryption        21%                            39% 4%



              Data masking      28%                          28% 7%



 Application-level encryption             7%                 29% 7%



               Tokenization       22%                 23%       13%


                                Evaluating     Current Use      Planned Use <12 Months



9
How is Encryption Different
       from Tokenization?




10
Hiding Data in Plain Sight – Data Tokenization

         Data Entry



                                         Y&SFD%))S(           Tokenization
                                                                 Server

      400000 123456 7899                         Data Token



                                                 400000 222222 7899


                           Application
                           Databases




011
What is Tokenization and what is the Benefit?
        Tokenization
           • Tokenization is process that replaces sensitive data in
             systems with inert data called tokens which have no value to
             the thief.
           • Tokens resemble the original data in data type and length
        Benefit
           • Greatly improved transparency to systems and processes that
             need to be protected
        Result
           • Reduced remediation
           • Reduced need for key management
           • Reduce the points of attacks
           • Reduce the PCI DSS audit costs for retail scenarios



12
What is Encryption and Tokenization?

                                                        Encryption   Tokenization

               Used Approach                         Cipher System   Code System

          Cryptographic algorithms
             Cryptographic keys
                  Code books
                  Index tokens




 Source: McGraw-HILL ENCYPLOPEDIA OF SCIENCE & TECHNOLOGY

13
Best Practices for Tokenization *

                                Unique Sequence
                                    Number           
            One way                  Hash           Secret per
          Irreversible                              merchant
           Function**
                               Randomly generated
                                     value           




        *: Published July 14, 2010

        **: Multi-use tokens



014
Comments on Visa’s Tokenization Best Practices

        Visa recommendations should have been simply to
        use a random number
        You should not write your own 'home-grown' token
        servers




015
Data Tokenization – Reducing the Attack Surface



     123456 123456 1234                                                                                   123456 123456 1234


                               123456 999999 1234    123456 999999 1234     123456 999999 1234




                          123456 999999 1234          123456 999999 1234             123456 999999 1234

                                                            Applications & Databases
     : Data Token
                                       Unprotected sensitive information:
16
                                        Protected sensitive information
Positioning of Different
      Protection Options




17
Positioning of Different Protection Options


              Evaluation Criteria       Strong     Formatted     Data
                                      Encryption   Encryption   Tokens
             Security & Compliance

            Total Cost of Ownership

             Use of Encoded Data




                        Best                        Worst




18
Comparing Field Encryption & Tokenization
           Intrusiveness to Applications and Databases



               Hashing -    !@#$%a^///&*B()..,,,gft_+!@4#$2%p^&*
                                                                            Standard
                                                                            Encryption
      Strong Encryption -   !@#$%a^.,mhu7/////&*B()_+!@

        Alpha Encoding -    aVdSaH 1F4hJ 1D3a
                                                           Tokenizing /
      Numeric Encoding -    666666 777777 8888              Formatted
                                                            Encryption
       Partial Encoding -   123456 777777 1234

        Clear Text Data -   123456 123456 1234                                 Data
                                                  I                  I
                                                                              Length
                                               Original            Longer


019
Speed and Security
           Of Different
     Data Protection Methods




20
Speed of Different Protection Methods
     Transactions per second (16 digits)

10 000 000 -

     1 000 000 -

       100 000 -

        10 000 -

         1 000 -

           100 -
                         I               I               I                I            I
                    Traditional      Format            Data          AES CBC        Memory
                      Data         Preserving          Type          Encryption      Data
                   Tokenization    Encryption     Preservation        Standard    Tokenization


                                                    Encryption
21
                                  *: Speed will depend on the configuration
Security of Different Protection Methods
     Security Level



      High -




      Low -


                     I            I             I             I             I
                Traditional    Format         Data        AES CBC        Memory
                  Data        Preserving      Type        Encryption      Data
               Tokenization   Encryption   Preservation   Standard     Tokenization


                                            Encryption
22
Speed and Security of Different Protection Methods
     Transactions per second (16 digits)                                              Security Level

10 000 000 -
                                     Speed*                                                      High
     1 000 000 -

       100 000 -

        10 000 -                                                                  Security
                                                                                                 Low
         1 000 -

           100 -
                         I               I               I                I            I
                    Traditional      Format            Data          AES CBC        Memory
                      Data         Preserving          Type          Encryption      Data
                   Tokenization    Encryption     Preservation        Standard    Tokenization


                                                    Encryption
23
                                  *: Speed will depend on the configuration
Different Approaches for Tokenization
            Traditional Tokenization
                  • Dynamic Model or Pre-Generated Model
                  • 5 tokens per second - 5000 tokenizations per second
            Next Generation Tokenization
                  • Memory-tokenization
                  • 200,000 - 9,000,000+ tokenizations per second
                  • “The tokenization scheme offers excellent security, since it is
                    based on fully randomized tables.” *
                  • “This is a fully distributed tokenization approach with no need
                    for synchronization and there is no risk for collisions.“ *

       *: Prof. Dr. Ir. Bart Preneel, Katholieke University Leuven, Belgium




024
Evaluating Encryption
               &
      Data Tokenization




25
Evaluating Encryption & Tokenization Approaches
       Evaluation Criteria                   Encryption                   Tokenization
                                         Database     Database     Centralized     Memory
      Area          Impact                 File       Column      Tokenization   Tokenization
                                        Encryption   Encryption       (old)         (new)
                  Availability

Scalability         Latency

              CPU Consumption

                   Data Flow
                   Protection
              Compliance Scoping
 Security      Key Management

                 Randomness

              Separation of Duties



026                              Best                             Worst
Evaluating Field Encryption & Distributed Tokenization
     Evaluation Criteria                              Strong Field   Formatted      Memory
                                                      Encryption     Encryption   Tokenization
     Disconnected environments

     Distributed environments

     Performance impact when loading data

     Transparent to applications

     Expanded storage size

     Transparent to databases schema

     Long life-cycle data

     Unix or Windows mixed with “big iron” (EBCDIC)

     Easy re-keying of data in a data flow

     High risk data

     Security - compliance to PCI, NIST


                                   Best                          Worst

27
Tokenization Summary
                                   Traditional Tokenization                                  Memory Tokenization
     Footprint     Large, Expanding.                                          Small, Static.
                   The large and expanding footprint of Traditional           The small static footprint is the enabling factor that
                   Tokenization is it’s Achilles heal. It is the source of    delivers extreme performance, scalability, and expanded
                   poor performance, scalability, and limitations on its      use.
                   expanded use.
     High          Complex replication required.                              No replication required.
     Availability, Deploying more than one token server for the               Any number of token servers can be deployed without
     DR, and       purpose of high availability or scalability will require   the need for replication or synchronization between the
     Distribution complex and expensive replication or                        servers. This delivers a simple, elegant, yet powerful
                   synchronization between the servers.                       solution.
     Reliability   Prone to collisions.                                       No collisions.
                   The synchronization and replication required to            Protegrity Tokenizations’ lack of need for replication or
                   support many deployed token servers is prone to            synchronization eliminates the potential for collisions .
                   collisions, a characteristic that severely limits the
                   usability of traditional tokenization.
     Performance, Will adversely impact performance & scalability.            Little or no latency. Fastest industry tokenization.
     Latency, and The large footprint severely limits the ability to place    The small footprint enables the token server to be
     Scalability   the token server close to the data. The distance           placed close to the data to reduce latency. When placed
                   between the data and the token server creates              in-memory, it eliminates latency and delivers the fastest
                   latency that adversely effects performance and             tokenization in the industry.
                   scalability to the extent that some use cases are not
                   possible.
     Extendibility Practically impossible.                                    Unlimited Tokenization Capability.
                   Based on all the issues inherent in Traditional            Protegrity Tokenization can be used to tokenize many
                   Tokenization of a single data category, tokenizing         data categories with minimal or no impact on footprint
                   more data categories may be impractical.                   or performance.


28
Token Flexibility for Different Categories of Data

     Type of Data     Input                        Token                                 Comment

                                                Token Properties
     Credit Card      3872 3789 1620 3675          8278 2789 2990 2789                   Numeric

     Medical ID       29M2009ID                    497HF390D                             Alpha-Numeric

     Date             10/30/1955                   12/25/2034                            Date

     E-mail Address   bob.hope@protegrity.com      empo.snaugs@svtiensnni.snk            Alpha Numeric, delimiters in
                                                                                         input preserved
     SSN delimiters   075-67-2278                  287-38-2567                           Numeric, delimiters in input

     Credit Card      3872 3789 1620 3675          8278 2789 2990 3675                   Numeric, Last 4 digits exposed

                                                Policy Masking
     Credit Card      3872 3789 1620 3675          clear, encrypted, tokenized at rest   Presentation Mask: Expose 1st
                                                   3872 37## #### ####                   6 digits




29
PCI
      Use Cases



030
Some Tokenization Use Cases
     Customer 1
        •   Vendor lock-in: What if we want to switch payment processor?
        •   Performance challenge: What if we want to rotate the tokens?
        •   Performance challenge with initial tokenization
     Customer 2
        •   Reduced PCI compliance cost by 50%
        •   Performance challenge with initial tokenization
        •   End-to-end: looking to expand tokenization to all stores
     Customer 3
        •   Desired a single vendor
        •   Desired use of encryption and tokenization
        •   Looking to expand tokens beyond CCN to PII
     Customer 4
        •   Remove compensating controls on the mainframe
        •   Pushing tokens through to avoid compensating controls

31
Tokenization Use Case #2
      A leading retail chain
         • 1500 locations in the U.S. market

      Simplify PCI Compliance
         • 98% of Use Cases out of audit scope
         • Ease of install (had 18 PCI initiatives at one time)

      Tokenization solution was implemented in 2 weeks
         • Reduced PCI Audit from 7 months to 3 months
         • No 3rd Party code modifications
         • Proved to be the best performance option
         • 700,000 transactions per days
         • 50 million card holder data records
         • Conversion took 90 minutes (plan was 30 days)
         • Next step – tokenization servers at 1500 locations

32
Cloud Security


033
Risks Associated with Cloud Computing

          Handing over sensitive data to a
                    third party
               Threat of data breach or loss
          Weakening of corporate network
                    security
                  Uptime/business continuity
             Financial strength of the cloud
                  computing provider
        Inability to customize applications

                                                           0      10      20      30      40      50   60   70 %


      The evolving role of IT managers and CIOs Findings from the 2010 IBM Global IT Risk Study



034
What Amazon AWS’s PCI Compliance Means to You, Dec 7 2010
1. Just because AWS is certified doesn't mean you are. You still need to deploy a PCI compliant
   application/service and anything on AWS is still within your assessment scope.

2. The open question? PCI-DSS 2.0 doesn't address multi-tenancy concerns

3. AWS is certified as a service provider doesn't mean all cloud IaaS providers will be

4. You can store PAN data on S3, but it still needs to be encrypted in accordance with PCI-DSS
   requirements

5. Amazon doesn't do this for you -- it's something you need to implement yourself; including
   key management, rotation, logging, etc.

6. If you deploy a server instance in EC2 it still needs to be assessed by your QSA

7. What this certification really does is eliminate any doubts that you are allowed to deploy an
   in-scope PCI system on AWS

8. This is a big deal, but your organization's assessment scope isn't necessarily reduced

9. it might be when you move to something like a tokenization service where you reduce your
   handling of PAN data

035                                         securosis.com
Data Protection
      Challenges




36
Data Protection Challenges

       The actual protection of the data is not the challenge
       Centralized solutions are needed to managed
       complex security requirements
          •   Based on Security Policies with Transparent Key
              management
          •   Many methods to secure the data
          •   Auditing, Monitoring and Reporting

       Solutions that minimize the impact on business
       operations
          • Highest level of performance and transparency

       Rapid Deployment
       Affordable with low TCO
       Enable & Maintaining compliance




37
Protegrity Data Security Management



                                                      Policy
                    File System
                     Protector                                                Database
                                                                              Protector
                                                            Audit
                                                            Log
     Application
      Protector
                                   Enterprise
                                  Data Security
                                  Administrator


               Tokenizatio                                          Secure
                n Server                                            Archive


38                                       : Encryption service
About Protegrity
         Proven enterprise data security software and innovation leader
             •   Sole focus on the protection of data
             •   Patented Technology, Continuing to Drive Innovation

         Growth driven by compliance and risk management
             •   PCI (Payment Card Industry)
             •   PII (Personally Identifiable Information)
             •   PHI (Protected Health Information) – HIPAA
             •   State and Foreign Privacy Laws, Breach Notification Laws
             •   High Cost of Information Breach ($4.8m average cost), immeasurable costs of brand
                 damage , loss of customers
             •   Requirements to eliminate the threat of data breach and non-compliance

         Cross-industry applicability
             •   Retail, Hospitality, Travel and Transportation
             •   Financial Services, Insurance, Banking
             •   Healthcare
             •   Telecommunications, Media and Entertainment
             •   Manufacturing and Government


39
Select Protegrity Customers




040
Why Tokenization – A Triple Play




       1. No Masking
       2. No Encryption
       3. No Key Management


041
Why Protegrity Tokenization


       1. Better
       2. Faster                    $
       3. Lower Cost / TCO


042
Please contact us for more information

           Ulf Mattsson, CTO
    ulf . Mattsson [at] protegrity . com


April G. Healy, Global Alliance Director
     april . healy [at] protegrity . com

More Related Content

What's hot

What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?Ulf Mattsson
 
New regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscapeNew regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscapeUlf Mattsson
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloudUlf Mattsson
 
Internet Security Threat Report (ISTR) Vol. 16
Internet Security Threat Report (ISTR) Vol. 16Internet Security Threat Report (ISTR) Vol. 16
Internet Security Threat Report (ISTR) Vol. 16Symantec APJ
 
What i learned at gartner summit 2019
What i learned at gartner summit 2019What i learned at gartner summit 2019
What i learned at gartner summit 2019Ulf Mattsson
 
Emerging Data Privacy and Security for Cloud
Emerging Data Privacy and Security for CloudEmerging Data Privacy and Security for Cloud
Emerging Data Privacy and Security for CloudUlf Mattsson
 
Cost effective authentic and anonymous data sharing with forward security
Cost effective authentic and anonymous data sharing with forward securityCost effective authentic and anonymous data sharing with forward security
Cost effective authentic and anonymous data sharing with forward securityLeMeniz Infotech
 
Tokenization vs encryption vs masking
Tokenization vs encryption vs maskingTokenization vs encryption vs masking
Tokenization vs encryption vs maskingUlf Mattsson
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYNexgen Technology
 
Cost effective authentic and anonymous data sharing with forward security
Cost effective authentic and anonymous data sharing with forward securityCost effective authentic and anonymous data sharing with forward security
Cost effective authentic and anonymous data sharing with forward securityPvrtechnologies Nellore
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYShakas Technologies
 
Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010Erik Ginalick
 
Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Peter Wood
 
DLP Executive Overview
DLP Executive OverviewDLP Executive Overview
DLP Executive OverviewKim Jensen
 
General Version 9 21 09
General Version 9 21 09General Version 9 21 09
General Version 9 21 09tverbeck
 
Cyber security privacy-and-blockchain-perspective-14 nov2018-v01-public
Cyber security privacy-and-blockchain-perspective-14 nov2018-v01-publicCyber security privacy-and-blockchain-perspective-14 nov2018-v01-public
Cyber security privacy-and-blockchain-perspective-14 nov2018-v01-publicSecunoid Systems Inc
 
apsec 7 Golden Rules Data Leakage Prevention / DLP
apsec 7 Golden Rules Data Leakage Prevention / DLPapsec 7 Golden Rules Data Leakage Prevention / DLP
apsec 7 Golden Rules Data Leakage Prevention / DLPandreasschuster
 

What's hot (20)

What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?
 
New regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscapeNew regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscape
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloud
 
Internet Security Threat Report (ISTR) Vol. 16
Internet Security Threat Report (ISTR) Vol. 16Internet Security Threat Report (ISTR) Vol. 16
Internet Security Threat Report (ISTR) Vol. 16
 
What i learned at gartner summit 2019
What i learned at gartner summit 2019What i learned at gartner summit 2019
What i learned at gartner summit 2019
 
Emerging Data Privacy and Security for Cloud
Emerging Data Privacy and Security for CloudEmerging Data Privacy and Security for Cloud
Emerging Data Privacy and Security for Cloud
 
Cost effective authentic and anonymous data sharing with forward security
Cost effective authentic and anonymous data sharing with forward securityCost effective authentic and anonymous data sharing with forward security
Cost effective authentic and anonymous data sharing with forward security
 
Tokenization vs encryption vs masking
Tokenization vs encryption vs maskingTokenization vs encryption vs masking
Tokenization vs encryption vs masking
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
 
Data leakage prevention EN Final
Data leakage prevention EN FinalData leakage prevention EN Final
Data leakage prevention EN Final
 
Cost effective authentic and anonymous data sharing with forward security
Cost effective authentic and anonymous data sharing with forward securityCost effective authentic and anonymous data sharing with forward security
Cost effective authentic and anonymous data sharing with forward security
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
 
Apani PCI-DSS Compliance
Apani PCI-DSS ComplianceApani PCI-DSS Compliance
Apani PCI-DSS Compliance
 
Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010
 
Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)
 
DLP Executive Overview
DLP Executive OverviewDLP Executive Overview
DLP Executive Overview
 
General Version 9 21 09
General Version 9 21 09General Version 9 21 09
General Version 9 21 09
 
Data Leakage Prevention - K. K. Mookhey
Data Leakage Prevention - K. K. MookheyData Leakage Prevention - K. K. Mookhey
Data Leakage Prevention - K. K. Mookhey
 
Cyber security privacy-and-blockchain-perspective-14 nov2018-v01-public
Cyber security privacy-and-blockchain-perspective-14 nov2018-v01-publicCyber security privacy-and-blockchain-perspective-14 nov2018-v01-public
Cyber security privacy-and-blockchain-perspective-14 nov2018-v01-public
 
apsec 7 Golden Rules Data Leakage Prevention / DLP
apsec 7 Golden Rules Data Leakage Prevention / DLPapsec 7 Golden Rules Data Leakage Prevention / DLP
apsec 7 Golden Rules Data Leakage Prevention / DLP
 

Similar to Next Generation Tokenization for Cloud Data Protection and Compliance

Securing data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYCSecuring data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYCUlf Mattsson
 
Enterprise Data Protection - Understanding Your Options and Strategies
Enterprise Data Protection - Understanding Your Options and StrategiesEnterprise Data Protection - Understanding Your Options and Strategies
Enterprise Data Protection - Understanding Your Options and StrategiesUlf Mattsson
 
Vormetric data security complying with pci dss encryption rules
Vormetric data security  complying with pci dss encryption rulesVormetric data security  complying with pci dss encryption rules
Vormetric data security complying with pci dss encryption rulesVormetric Inc
 
IBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonIBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonUlf Mattsson
 
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...Ulf Mattsson
 
HighCloud Security CSA LA and Seattle chapter presentation
HighCloud Security CSA LA and Seattle chapter presentationHighCloud Security CSA LA and Seattle chapter presentation
HighCloud Security CSA LA and Seattle chapter presentationHighCloud Security
 
ISSA: Cloud data security
ISSA: Cloud data securityISSA: Cloud data security
ISSA: Cloud data securityUlf Mattsson
 
TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics Robb Boyd
 
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUlf Mattsson
 
RISC-V 30946 manuel_offenberg_v3_notes
RISC-V 30946 manuel_offenberg_v3_notesRISC-V 30946 manuel_offenberg_v3_notes
RISC-V 30946 manuel_offenberg_v3_notesRISC-V International
 
Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9muthulx
 
Modern Cyber Threat Protection techniques for Enterprises
Modern Cyber Threat Protection techniques for EnterprisesModern Cyber Threat Protection techniques for Enterprises
Modern Cyber Threat Protection techniques for EnterprisesAbhinav Biswas
 
Practical advice for cloud data protection ulf mattsson - jun 2014
Practical advice for cloud data protection   ulf mattsson - jun 2014Practical advice for cloud data protection   ulf mattsson - jun 2014
Practical advice for cloud data protection ulf mattsson - jun 2014Ulf Mattsson
 
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
Atlanta ISSA  2010 Enterprise Data Protection   Ulf MattssonAtlanta ISSA  2010 Enterprise Data Protection   Ulf Mattsson
Atlanta ISSA 2010 Enterprise Data Protection Ulf MattssonUlf Mattsson
 
Secrity project keyvan
Secrity project   keyvanSecrity project   keyvan
Secrity project keyvanitrraincity
 
Cost Effective Data Protection
Cost Effective Data Protection Cost Effective Data Protection
Cost Effective Data Protection Ulf Mattsson
 

Similar to Next Generation Tokenization for Cloud Data Protection and Compliance (20)

Securing data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYCSecuring data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYC
 
Enterprise Data Protection - Understanding Your Options and Strategies
Enterprise Data Protection - Understanding Your Options and StrategiesEnterprise Data Protection - Understanding Your Options and Strategies
Enterprise Data Protection - Understanding Your Options and Strategies
 
Vormetric data security complying with pci dss encryption rules
Vormetric data security  complying with pci dss encryption rulesVormetric data security  complying with pci dss encryption rules
Vormetric data security complying with pci dss encryption rules
 
IBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonIBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf Mattsson
 
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...
 
HighCloud Security CSA LA and Seattle chapter presentation
HighCloud Security CSA LA and Seattle chapter presentationHighCloud Security CSA LA and Seattle chapter presentation
HighCloud Security CSA LA and Seattle chapter presentation
 
ISSA: Cloud data security
ISSA: Cloud data securityISSA: Cloud data security
ISSA: Cloud data security
 
TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics
 
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
 
Straight Talk on Data Tokenization for PCI & Cloud
Straight Talk on Data Tokenization for PCI & CloudStraight Talk on Data Tokenization for PCI & Cloud
Straight Talk on Data Tokenization for PCI & Cloud
 
RISC-V 30946 manuel_offenberg_v3_notes
RISC-V 30946 manuel_offenberg_v3_notesRISC-V 30946 manuel_offenberg_v3_notes
RISC-V 30946 manuel_offenberg_v3_notes
 
Data trustworthiness at the edge
Data trustworthiness at the edgeData trustworthiness at the edge
Data trustworthiness at the edge
 
Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9
 
Modern Cyber Threat Protection techniques for Enterprises
Modern Cyber Threat Protection techniques for EnterprisesModern Cyber Threat Protection techniques for Enterprises
Modern Cyber Threat Protection techniques for Enterprises
 
Practical advice for cloud data protection ulf mattsson - jun 2014
Practical advice for cloud data protection   ulf mattsson - jun 2014Practical advice for cloud data protection   ulf mattsson - jun 2014
Practical advice for cloud data protection ulf mattsson - jun 2014
 
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
Atlanta ISSA  2010 Enterprise Data Protection   Ulf MattssonAtlanta ISSA  2010 Enterprise Data Protection   Ulf Mattsson
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
 
Secrity project keyvan
Secrity project   keyvanSecrity project   keyvan
Secrity project keyvan
 
Ken Smith - Tokenization
Ken Smith - TokenizationKen Smith - Tokenization
Ken Smith - Tokenization
 
Cost Effective Data Protection
Cost Effective Data Protection Cost Effective Data Protection
Cost Effective Data Protection
 
PKI.pptx
PKI.pptxPKI.pptx
PKI.pptx
 

More from Ulf Mattsson

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Ulf Mattsson
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Ulf Mattsson
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...Ulf Mattsson
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021Ulf Mattsson
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesUlf Mattsson
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Ulf Mattsson
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeUlf Mattsson
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchainUlf Mattsson
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protectionUlf Mattsson
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsUlf Mattsson
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaUlf Mattsson
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningUlf Mattsson
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKUlf Mattsson
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsUlf Mattsson
 
What is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonWhat is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonUlf Mattsson
 
Protecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAProtecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAUlf Mattsson
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?Ulf Mattsson
 
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2bNov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2bUlf Mattsson
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020Ulf Mattsson
 

More from Ulf Mattsson (20)

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...
 
Book
BookBook
Book
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use cases
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicode
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchain
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protection
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulations
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA Atlanta
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learning
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UK
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulations
 
What is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS LondonWhat is tokenization in blockchain - BCS London
What is tokenization in blockchain - BCS London
 
Protecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACAProtecting data privacy in analytics and machine learning - ISACA
Protecting data privacy in analytics and machine learning - ISACA
 
What is tokenization in blockchain?
What is tokenization in blockchain?What is tokenization in blockchain?
What is tokenization in blockchain?
 
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2bNov 2 security for blockchain and analytics   ulf mattsson 2020 nov 2b
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020
 

Recently uploaded

Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 

Recently uploaded (20)

Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 

Next Generation Tokenization for Cloud Data Protection and Compliance

  • 1. Next Generation Tokenization for Compliance and Cloud Data Protection Ulf Mattsson CTO Protegrity ulf . mattsson [at] protegrity . com
  • 2. Ulf Mattsson 20 years with IBM Development & Global Services Inventor of 22 patents – Encryption and Tokenization Co-founder of Protegrity (Data Security) Research member of the International Federation for Information Processing (IFIP) WG 11.3 Data and Application Security Member of • PCI Security Standards Council (PCI SSC) • American National Standards Institute (ANSI) X9 • Cloud Security Alliance (CSA) • Information Systems Security Association (ISSA) • Information Systems Audit and Control Association (ISACA) 02
  • 3.
  • 5. PCI DSS is Evolving Encrypt Data on Attacker SSL Public Public Network Networks (PCI DSS) Private Network Clear Text Data Application Clear Text Data Database Encrypt Data OS File At Rest System (PCI DSS) Storage System 5 Source: PCI Security Standards Council, 2011
  • 6. Protecting the Data Flow – PCI/PII Example : Enforcement point Unprotected sensitive information: 6 Protected sensitive information
  • 7. Enabling Technologies 07
  • 8. PCI DSS - Ways to Render the PAN* Unreadable Two-way cryptography with associated key management processes One-way cryptographic hash functions Index tokens and pads Truncation (or masking – xxxxxx xxxxxx 6781) * PAN: Primary Account Number (Credit Card Number) 08
  • 9. Current, Planned Use of Enabling Technology Access controls 1% 91% 5% Database activity monitoring 18% 47% 16% Database encryption 30% 35% 10% Backup / Archive encryption 21% 39% 4% Data masking 28% 28% 7% Application-level encryption 7% 29% 7% Tokenization 22% 23% 13% Evaluating Current Use Planned Use <12 Months 9
  • 10. How is Encryption Different from Tokenization? 10
  • 11. Hiding Data in Plain Sight – Data Tokenization Data Entry Y&SFD%))S( Tokenization Server 400000 123456 7899 Data Token 400000 222222 7899 Application Databases 011
  • 12. What is Tokenization and what is the Benefit? Tokenization • Tokenization is process that replaces sensitive data in systems with inert data called tokens which have no value to the thief. • Tokens resemble the original data in data type and length Benefit • Greatly improved transparency to systems and processes that need to be protected Result • Reduced remediation • Reduced need for key management • Reduce the points of attacks • Reduce the PCI DSS audit costs for retail scenarios 12
  • 13. What is Encryption and Tokenization? Encryption Tokenization Used Approach Cipher System Code System Cryptographic algorithms Cryptographic keys Code books Index tokens Source: McGraw-HILL ENCYPLOPEDIA OF SCIENCE & TECHNOLOGY 13
  • 14. Best Practices for Tokenization * Unique Sequence Number  One way Hash Secret per Irreversible merchant Function** Randomly generated value  *: Published July 14, 2010 **: Multi-use tokens 014
  • 15. Comments on Visa’s Tokenization Best Practices Visa recommendations should have been simply to use a random number You should not write your own 'home-grown' token servers 015
  • 16. Data Tokenization – Reducing the Attack Surface 123456 123456 1234 123456 123456 1234 123456 999999 1234 123456 999999 1234 123456 999999 1234 123456 999999 1234 123456 999999 1234 123456 999999 1234 Applications & Databases : Data Token Unprotected sensitive information: 16 Protected sensitive information
  • 17. Positioning of Different Protection Options 17
  • 18. Positioning of Different Protection Options Evaluation Criteria Strong Formatted Data Encryption Encryption Tokens Security & Compliance Total Cost of Ownership Use of Encoded Data Best Worst 18
  • 19. Comparing Field Encryption & Tokenization Intrusiveness to Applications and Databases Hashing - !@#$%a^///&*B()..,,,gft_+!@4#$2%p^&* Standard Encryption Strong Encryption - !@#$%a^.,mhu7/////&*B()_+!@ Alpha Encoding - aVdSaH 1F4hJ 1D3a Tokenizing / Numeric Encoding - 666666 777777 8888 Formatted Encryption Partial Encoding - 123456 777777 1234 Clear Text Data - 123456 123456 1234 Data I I Length Original Longer 019
  • 20. Speed and Security Of Different Data Protection Methods 20
  • 21. Speed of Different Protection Methods Transactions per second (16 digits) 10 000 000 - 1 000 000 - 100 000 - 10 000 - 1 000 - 100 - I I I I I Traditional Format Data AES CBC Memory Data Preserving Type Encryption Data Tokenization Encryption Preservation Standard Tokenization Encryption 21 *: Speed will depend on the configuration
  • 22. Security of Different Protection Methods Security Level High - Low - I I I I I Traditional Format Data AES CBC Memory Data Preserving Type Encryption Data Tokenization Encryption Preservation Standard Tokenization Encryption 22
  • 23. Speed and Security of Different Protection Methods Transactions per second (16 digits) Security Level 10 000 000 - Speed* High 1 000 000 - 100 000 - 10 000 - Security Low 1 000 - 100 - I I I I I Traditional Format Data AES CBC Memory Data Preserving Type Encryption Data Tokenization Encryption Preservation Standard Tokenization Encryption 23 *: Speed will depend on the configuration
  • 24. Different Approaches for Tokenization Traditional Tokenization • Dynamic Model or Pre-Generated Model • 5 tokens per second - 5000 tokenizations per second Next Generation Tokenization • Memory-tokenization • 200,000 - 9,000,000+ tokenizations per second • “The tokenization scheme offers excellent security, since it is based on fully randomized tables.” * • “This is a fully distributed tokenization approach with no need for synchronization and there is no risk for collisions.“ * *: Prof. Dr. Ir. Bart Preneel, Katholieke University Leuven, Belgium 024
  • 25. Evaluating Encryption & Data Tokenization 25
  • 26. Evaluating Encryption & Tokenization Approaches Evaluation Criteria Encryption Tokenization Database Database Centralized Memory Area Impact File Column Tokenization Tokenization Encryption Encryption (old) (new) Availability Scalability Latency CPU Consumption Data Flow Protection Compliance Scoping Security Key Management Randomness Separation of Duties 026 Best Worst
  • 27. Evaluating Field Encryption & Distributed Tokenization Evaluation Criteria Strong Field Formatted Memory Encryption Encryption Tokenization Disconnected environments Distributed environments Performance impact when loading data Transparent to applications Expanded storage size Transparent to databases schema Long life-cycle data Unix or Windows mixed with “big iron” (EBCDIC) Easy re-keying of data in a data flow High risk data Security - compliance to PCI, NIST Best Worst 27
  • 28. Tokenization Summary Traditional Tokenization Memory Tokenization Footprint Large, Expanding. Small, Static. The large and expanding footprint of Traditional The small static footprint is the enabling factor that Tokenization is it’s Achilles heal. It is the source of delivers extreme performance, scalability, and expanded poor performance, scalability, and limitations on its use. expanded use. High Complex replication required. No replication required. Availability, Deploying more than one token server for the Any number of token servers can be deployed without DR, and purpose of high availability or scalability will require the need for replication or synchronization between the Distribution complex and expensive replication or servers. This delivers a simple, elegant, yet powerful synchronization between the servers. solution. Reliability Prone to collisions. No collisions. The synchronization and replication required to Protegrity Tokenizations’ lack of need for replication or support many deployed token servers is prone to synchronization eliminates the potential for collisions . collisions, a characteristic that severely limits the usability of traditional tokenization. Performance, Will adversely impact performance & scalability. Little or no latency. Fastest industry tokenization. Latency, and The large footprint severely limits the ability to place The small footprint enables the token server to be Scalability the token server close to the data. The distance placed close to the data to reduce latency. When placed between the data and the token server creates in-memory, it eliminates latency and delivers the fastest latency that adversely effects performance and tokenization in the industry. scalability to the extent that some use cases are not possible. Extendibility Practically impossible. Unlimited Tokenization Capability. Based on all the issues inherent in Traditional Protegrity Tokenization can be used to tokenize many Tokenization of a single data category, tokenizing data categories with minimal or no impact on footprint more data categories may be impractical. or performance. 28
  • 29. Token Flexibility for Different Categories of Data Type of Data Input Token Comment Token Properties Credit Card 3872 3789 1620 3675 8278 2789 2990 2789 Numeric Medical ID 29M2009ID 497HF390D Alpha-Numeric Date 10/30/1955 12/25/2034 Date E-mail Address bob.hope@protegrity.com empo.snaugs@svtiensnni.snk Alpha Numeric, delimiters in input preserved SSN delimiters 075-67-2278 287-38-2567 Numeric, delimiters in input Credit Card 3872 3789 1620 3675 8278 2789 2990 3675 Numeric, Last 4 digits exposed Policy Masking Credit Card 3872 3789 1620 3675 clear, encrypted, tokenized at rest Presentation Mask: Expose 1st 3872 37## #### #### 6 digits 29
  • 30. PCI Use Cases 030
  • 31. Some Tokenization Use Cases Customer 1 • Vendor lock-in: What if we want to switch payment processor? • Performance challenge: What if we want to rotate the tokens? • Performance challenge with initial tokenization Customer 2 • Reduced PCI compliance cost by 50% • Performance challenge with initial tokenization • End-to-end: looking to expand tokenization to all stores Customer 3 • Desired a single vendor • Desired use of encryption and tokenization • Looking to expand tokens beyond CCN to PII Customer 4 • Remove compensating controls on the mainframe • Pushing tokens through to avoid compensating controls 31
  • 32. Tokenization Use Case #2 A leading retail chain • 1500 locations in the U.S. market Simplify PCI Compliance • 98% of Use Cases out of audit scope • Ease of install (had 18 PCI initiatives at one time) Tokenization solution was implemented in 2 weeks • Reduced PCI Audit from 7 months to 3 months • No 3rd Party code modifications • Proved to be the best performance option • 700,000 transactions per days • 50 million card holder data records • Conversion took 90 minutes (plan was 30 days) • Next step – tokenization servers at 1500 locations 32
  • 34. Risks Associated with Cloud Computing Handing over sensitive data to a third party Threat of data breach or loss Weakening of corporate network security Uptime/business continuity Financial strength of the cloud computing provider Inability to customize applications 0 10 20 30 40 50 60 70 % The evolving role of IT managers and CIOs Findings from the 2010 IBM Global IT Risk Study 034
  • 35. What Amazon AWS’s PCI Compliance Means to You, Dec 7 2010 1. Just because AWS is certified doesn't mean you are. You still need to deploy a PCI compliant application/service and anything on AWS is still within your assessment scope. 2. The open question? PCI-DSS 2.0 doesn't address multi-tenancy concerns 3. AWS is certified as a service provider doesn't mean all cloud IaaS providers will be 4. You can store PAN data on S3, but it still needs to be encrypted in accordance with PCI-DSS requirements 5. Amazon doesn't do this for you -- it's something you need to implement yourself; including key management, rotation, logging, etc. 6. If you deploy a server instance in EC2 it still needs to be assessed by your QSA 7. What this certification really does is eliminate any doubts that you are allowed to deploy an in-scope PCI system on AWS 8. This is a big deal, but your organization's assessment scope isn't necessarily reduced 9. it might be when you move to something like a tokenization service where you reduce your handling of PAN data 035 securosis.com
  • 36. Data Protection Challenges 36
  • 37. Data Protection Challenges The actual protection of the data is not the challenge Centralized solutions are needed to managed complex security requirements • Based on Security Policies with Transparent Key management • Many methods to secure the data • Auditing, Monitoring and Reporting Solutions that minimize the impact on business operations • Highest level of performance and transparency Rapid Deployment Affordable with low TCO Enable & Maintaining compliance 37
  • 38. Protegrity Data Security Management Policy File System Protector Database Protector Audit Log Application Protector Enterprise Data Security Administrator Tokenizatio Secure n Server Archive 38 : Encryption service
  • 39. About Protegrity Proven enterprise data security software and innovation leader • Sole focus on the protection of data • Patented Technology, Continuing to Drive Innovation Growth driven by compliance and risk management • PCI (Payment Card Industry) • PII (Personally Identifiable Information) • PHI (Protected Health Information) – HIPAA • State and Foreign Privacy Laws, Breach Notification Laws • High Cost of Information Breach ($4.8m average cost), immeasurable costs of brand damage , loss of customers • Requirements to eliminate the threat of data breach and non-compliance Cross-industry applicability • Retail, Hospitality, Travel and Transportation • Financial Services, Insurance, Banking • Healthcare • Telecommunications, Media and Entertainment • Manufacturing and Government 39
  • 41. Why Tokenization – A Triple Play 1. No Masking 2. No Encryption 3. No Key Management 041
  • 42. Why Protegrity Tokenization 1. Better 2. Faster $ 3. Lower Cost / TCO 042
  • 43. Please contact us for more information Ulf Mattsson, CTO ulf . Mattsson [at] protegrity . com April G. Healy, Global Alliance Director april . healy [at] protegrity . com

Editor's Notes

  1. My years at IBM and Protegrity allowed me to research Data Breaches, Compliance aspects and New Approaches for Data Protection in different Environments including Cloud, Virtualization, Web, Client-server and Mainframe centric environments. Every technology transition opened up new ways to attack systems My work in the PCI Security Standards Council is involving work to define how the Payment Card Industry should utilize emerging technologies in the areas of cloud, encryption and tokenization of dataCSA published Top Threats to Cloud Computing Threat research updated twice yearlyApr 27, 2010 ... Cloud Security Alliance Releases Cloud Controls Matrix. Controls framework aligned with CSA guidance, assists both cloud providers and cloud consumersDownload Application Security Whitepaper - Released July 28, 2010Research tools and processes to perform consistent measurements of cloud providers. released October 12, 2010 CloudAudit (10/20/2010: Now a CSA project!)The goal of CloudAudit is to provide a common interface and namespace that allows cloud computing providers to automate the Audit, Assertion, Assessment, and Assurance (A6) of their infrastructure (IaaS), platform (PaaS), and application (SaaS) environments and allow authorized consumers of their services to do likewise via an open, extensible and secure interface and methodology.