SlideShare a Scribd company logo
UNCOVER DATA SECURITY
BLIND SPOTS IN YOUR CLOUD,
BIG DATA & DEVOPS
ENVIRONMENT
Ulf Mattsson, CTO Security Solutions
Atlantic Business Technologies
ulf.mattsson@atlanticbt.com
Ulf Mattsson
Inventor of more than 45 US Patents
Industry Involvement:
• PCI DDS - PCI Security Standards Council
Encryption & Tokenization Task Forces, Cloud & Virtualization SIGs
• IFIP - International Federation for Information Processing
• CSA - Cloud Security Alliance
• ANSI - American National Standards Institute
ANSI X9 Tokenization Work Group
• NIST - National Institute of Standards and Technology
NIST Big Data Working Group
• User Groups
Security: ISACA & ISSA
Databases: IBM & Oracle
2
My Work with PCI DSS Standards
Payment Card Industry Security Standards Council (PCI SSC)
1. PCI SSC Tokenization Guidelines Task Force
2. PCI SSC Encryption Task Force
3. PCI SSC Point to Point Encryption Task Force
4. PCI SSC Risk Assessment SIG
5. PCI SSC eCommerce SIG
6. PCI SSC Cloud SIG
7. PCI SSC Virtualization SIG
8. PCI SSC Pre-Authorization SIG
9. PCI SSC Scoping SIG Working Group
10. PCI SSC Tokenization Products Task Force
3
4
Evolving IT Risk – My ISACA Articles
5
5
Not Knowing Where Sensitive Data Is
Source: The State of Data Security Intelligence, Ponemon Institute, 2015
6
How Can I
Find My Blind
Spots?
7
90% of the data in the world has been
created in the past two years
Source: https://www.ibm.com/software/data/bigdata/what-is-big-data.html
IBM
9
10
Verizon 2017 Data Breach Investigations Report
Source: Verizon 2017 Data Breach Investigations Report 10
Verizon 2017 Data Breach Investigations Report – # of Records
PII
I&A
Source: Verizon 2017 Data Breach Investigations Report
Law Enforcement will Discover Your Breach—Not You.
Source: Verizon
2016 Data
Breach
Investigations
Report
13
Source: Verizon 2017 Data Breach Investigations Report
Decreases in card
skimming and POS
crime
sprees influence the
massive decrease in
law
enforcement and fraud
detection
Increasing Number of Breaches
Source: Verizon
2016 Data Breach
Investigations
Report
15
Source: Verizon 2017 Data Breach Investigations Report
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
Incident Classification Patterns Across Confirmed Data
Breaches
Source: Verizon 2016 Data Breach Investigations Report
Web
Application
Attacks
18
Worry Only About the Major Breach Patterns
Source: Verizon 2016 Data Breach Investigations Report
19
Application
Attacks
Security Skills Shortage
20
Problematic and Increasing Shortage of Cybersecurity
Skills
• 46 percent of organizations say they have
a “problematic shortage” of cybersecurity
skills in 2016
• 28 percent of organizations claimed to
have a “problematic shortage” of
cybersecurity skills in 2015
• 18 percent year-over-year increase
21
Cybercriminal
Sweet Spot
Source: calnet
Cybercrime Trends and Targets
22
Examples of Services That Can Fill The Gap
Application Services
• Application Hosting & Cloud
Migration
• IT Consulting & Information Architecture
• Software Development & User Experience
Design
Security Services
• Audit & Assessment Services
• Application Security Consulting
• Managed Vulnerability Scanning
• Security Tools Implementation
• Virtual CISO
SecDevOps
23
DCAP
Data Centric Audit and
Protection -
Centrally managed
security
Data Centric Security Lifecycle & PCI DSS
UEBA
User behavior
analytics helps
businesses detect
targeted attacks
PCI DSS
Protect stored
cardholder data
YearI
2004
I
2014
I
2015
PCI DSS
3.2
SecDevOps
I
2016
PCI DSS
Security in the
development
process
SecDevOps vs DevSecOps
SecDevOps (Securing DevOps)
1. Embed security into the DevOps style of operation
2. Ensuring "secure by design" discipline in the software delivery methodology using techniques such as
automated security review of code, automated application security testing
DevSecOps (Applying DevOps to Security Operations)
1. Developing and deploying a series of minimum viable products on security programs
2. In implementing security log monitoring, rather than have very large high value program with a waterfall
delivery plan to design, implement, test
3. Operating a SIEM that monitors a large number of log sources
4. Onboard small sets of sources onto a cloud based platform and slowly evolve the monitoring capability
Source: Capgemini
25
Security Tools for DevOps
Static
Application
Security
Testing
(SAST)
Dynamic Application Security Testing (DAST)
Fuzz testing is
essentially
throwing lots of
random garbage
Vulnerability
Analysis
Runtime Application
Self Protection
(RASP)
Interactive
Application Self-
Testing (IAST)
26
Security Metrics from DevOps
27
# Vulnerabilities
Time
Data Security On Prem
Operating System
Security Controls & Agents
OS File System
Database
Application Framework
Application Source Code
Application
Data
Network
External Network
Internal Network
Application Server
SecDevOps
28
• Rather than making the protection platform based,
the security is applied directly to the data
• Protecting the data wherever it goes, in any
environment
• Cloud environments by nature have more access
points and cannot be disconnected
• Data-centric protection reduces the reliance on
controlling the high number of access points
Data-Centric Protection Increases
Security in Cloud Computing
29
Protect Sensitive Cloud Data
Internal Network
Administrator
Attacker
Remote
User
Internal User
Public Cloud Examples
Each sensitive
field is protected
Each
authorized
field is in
clear
Cloud Gateway
30
Data Security Agents, including encryption, tokenization or
masking of fields or files (at transit and rest)
SecDevOps
The issue is INTENTIONAL use of
UNSANCTIONED public cloud storage
for ease of use for corporate data
Securing Big Data - Examples of Security Agents
Import de-identified
data
Export identifiable data
Export audit for
reporting
Data protection at
database,
application, file
Or in a
staging area
HDFS (Hadoop Distributed File System)
Pig (Data Flow) Hive (SQL) Sqoop
ETL Tools BI Reporting RDBMS
MapReduce
(Job Scheduling/Execution System)
OS File System
Big Data
Data Security Agents, including encryption, tokenization or
masking of fields or files (at transit and rest)
31
SecDevOps
Generating Key Security Metrics
32
# Vulnerabilities
Time
Visibility Into Third Party Risk
Discover and thwart third party vulnerabilities and security
gaps in real-time to better control the impact of breaches.
Source: SecurityScoreCard
# Vulnerabilities
Time
33
Risk Management
Are your security
controls covering
all sensitive data?
Are your deployed
security controls
failing?
Source: storm.innosec.com
Are you prioritizing
business asset
risk?
34
Cyber Budgeting
Source: storm.innosec.com
Asset
Regulatory
Risk Residual Risk FTE Cost Tool Cost Total Cost
CRM High Medium $ 20,000 0 $ 20,000
HR High Medium $ 100,000 20,000 $ 120,000
Feed High Low $ 1,000 0 $ 1,000
Crossbow Medium Medium $ 5,000 50,00 $ 10,000
eTrader Low Low $ 1,000 0 $ 1,000
IT Alert Low Low $ 1,000 0 $ 1,000
SAP Low Low $ 1,000 0 $ 1,000
Total $ 129,000 $ 25,000 $ 154,000
35
Comparing
Data Protection
Methods
36 36
Need for Masking Standards
• Many of the current techniques and
procedures in use, such as the HIPAA
Privacy Rule’s Safe Harbor de-
identification standard, are not firmly
rooted in theory.
• There are no widely accepted standards
for testing the effectiveness of a de-
identification process or gauging the
utility lost as a result of de-
identification.
Cloud Gateway - Requirements
Adjusted Protection
Data Protection Methods Scalability Storage Security Transparency
System without data protection
Weak Encryption (1:1 mapping)
Searchable Gateway Index (IV)
Vaultless Tokenization
Partial Encryption
Data Type Preservation Encryption
Strong Encryption (AES CBC, IV)
Best Worst
38 38
Reduction of Pain with New Protection
Techniques
39
1970 2000 2005 2010
High
Low
Pain & TCO
Strong Encryption Output:
AES, 3DES
Format Preserving Encryption
DTP, FPE
Vault-based Tokenization
Vaultless Tokenization
Input Value: 3872 3789 1620 3675
!@#$%a^.,mhu7///&*B()_+!@
8278 2789 2990 2789
8278 2789 2990 2789
Format Preserving
Greatly reduced
Key Management
No Vault
8278 2789 2990 2789
40
What is
Data Tokenization?
Fine Grained Data Security Methods
Tokenization and Encryption are Different
Used Approach Cipher System Code System
Cryptographic algorithms
Cryptographic keys
Code books
Index tokens
Source: McGraw-HILL ENCYPLOPEDIA OF SCIENCE & TECHNOLOGY
TokenizationEncryption
41
Examples of Protected Data
Field Real Data Tokenized / Pseudonymized
Name Joe Smith csu wusoj
Address 100 Main Street, Pleasantville, CA 476 srta coetse, cysieondusbak, CA
Date of Birth 12/25/1966 01/02/1966
Telephone 760-278-3389 760-389-2289
E-Mail Address joe.smith@surferdude.org eoe.nwuer@beusorpdqo.org
SSN 076-39-2778 076-28-3390
CC Number 3678 2289 3907 3378 3846 2290 3371 3378
Business URL www.surferdude.com www.sheyinctao.com
Fingerprint Encrypted
Photo Encrypted
X-Ray Encrypted
Healthcare /
Financial
Services
Dr. visits, prescriptions, hospital stays and
discharges, clinical, billing, etc.
Financial Services Consumer Products and
activities
Protection methods can be equally applied
to the actual data, but not needed with de-
identification
42
Type of
Data
Use
Case
I
Structured
How Should I Secure Different Data?
I
Un-structured
Simple –
Complex –
PCI
PHI
PII
Encryption
of Files
Card
Holder
Data
Tokenization
of Fields
Protected
Health
Information
Personally Identifiable Information
43
FFIEC is a Formal U.S. Government Interagency Body
It includes five banking regulators
Source: WIKPEDIA
44
1. Federal Reserve Board of Governors (FRB),
2. Federal Deposit Insurance Corporation (FDIC),
3. National Credit Union Administration (NCUA),
4. Office of the Comptroller of the Currency (OCC), and
5. Consumer Financial Protection Bureau (CFPB).
It is "empowered to prescribe uniform principles, standards, and report
forms to promote uniformity in the supervision of financial institutions"
FFIEC Cybersecurity Assessment Tool
The Assessment consists of two parts: Inherent Risk Profile and Cybersecurity Maturity.
To complete the Assessment, management first assesses the institution’s inherent risk profile based on five categories:
• Technologies and Connection Types
• Delivery Channels
• Online/Mobile Products and Technology Services
• Organizational Characteristics
• External Threats
Management then evaluates the institution’s Cybersecurity Maturity level for each of five domains:
• Cyber Risk Management and Oversight
• Threat Intelligence and Collaboration
• Cybersecurity Controls
• External Dependency Management
• Cyber Incident Management and Resilience
Source: https://www.ffiec.gov/pdf/cybersecurity/FFIEC_CAT_June_2015_PDF2.pdf 45
FFIEC Cybersecurity Assessment Tool – Part One
Inherent Risk Profile Part one of the Assessment identifies the institution’s inherent risk:
• Technologies and Connection Types. Certain types of connections and technologies may pose a higher inherent risk
depending on the complexity and maturity, connections, and nature of the specific technology products or services.
• Delivery Channels. Various delivery channels for products and services may pose a higher inherent risk depending on
the nature of the specific product or service offered.
• Online/Mobile Products and Technology Services. Different products and technology services offered by institutions may
pose a higher inherent risk depending on the nature of the specific product or service offered.
• Organizational Characteristics. This category considers organizational characteristics, such as mergers and acquisitions,
number of direct employees and cybersecurity contractors, changes in security staffing, the number of users with
privileged access, changes in information technology (IT) environment, locations of business presence, and locations of
operations and data centers.
• External Threats. The volume and type of attacks (attempted or successful) affect an institution’s inherent risk exposure.
Source: https://www.ffiec.gov/pdf/cybersecurity/FFIEC_CAT_June_2015_PDF2.pdf 46
FFIEC Cybersecurity Assessment Tool – Risk Levels
The following includes definitions of risk levels:
• Least Inherent Risk. An institution with a Least Inherent Risk Profile generally has very limited use of technology. It has
few computers, applications, systems, and no connections. The variety of products and services are limited. The
institution has a small geographic footprint and few employees.
• Minimal Inherent Risk. An institution with a Minimal Inherent Risk Profile generally has limited complexity in terms of
the technology it uses. It offers a limited variety of less risky products and services.
• Moderate Inherent Risk. An institution with a Moderate Inherent Risk Profile generally uses technology that may be
somewhat complex in terms of volume and sophistication.
• Significant Inherent Risk. An institution with a Significant Inherent Risk Profile generally uses complex technology in
terms of scope and sophistication.
• Most Inherent Risk. An institution with a Most Inherent Risk Profile uses extremely complex technologies to deliver
myriad products and services.
Source: https://www.ffiec.gov/pdf/cybersecurity/FFIEC_CAT_June_2015_PDF2.pdf
47
FFIEC Cybersecurity Assessment Tool
– Part Two
Cybersecurity Maturity
Maturity level within each of the following five domains:
• Domain 1: Cyber Risk Management and Oversight
• Domain 2: Threat Intelligence and Collaboration
• Domain 3: Cybersecurity Controls
• Domain 4: External Dependency Management
• Domain 5: Cyber Incident Management and Resilience Domains,
Assessment Factors, Components, and Declarative Statements
Within each domain are assessment factors and contributing
components.
Source: https://www.ffiec.gov/pdf/cybersecurity/FFIEC_CAT_June_2015_PDF2.pdf
48
FFIEC Cybersecurity Assessment Tool –
Maturity Levels
Each maturity level includes a set of declarative statements
that describe how the behaviors, practices, and processes of
an institution can consistently produce the desired outcomes.
Source: https://www.ffiec.gov/pdf/cybersecurity/FFIEC_CAT_June_2015_PDF2.pdf
Definitions for each of the maturity levels
The Assessment starts at the Baseline
maturity level and progresses to the
highest maturity, the Innovative level
49
FFIEC Cybersecurity
Assessment Tool –
5 Domains:
1. Domain 1: Cyber Risk
Management and Oversight
2. Domain 2: Threat Intelligence
and Collaboration
3. Domain 3: Cybersecurity
Controls
4. Domain 4: External Dependency
Management
5. Domain 5: Cyber Incident
Management and Resilience
Source:
https://www.ffiec.gov/pdf/cybersec
urity/FFIEC_CAT_App_B_Map_to_NI
ST_CSF_June_2015_PDF4.pdf
50
Mapping FFIEC Cybersecurity Assessment Tool to NIST Cybersecurity
Framework
Source: https://www.ffiec.gov/pdf/cybersecurity/FFIEC_CAT_App_B_Map_to_NIST_CSF_June_2015_PDF4.pdf 51
FFIEC Cybersecurity Assessment Tool - Interpreting and Analyzing
Assessment Results
Source:
https://www.ffiec.gov/pdf/cyb
ersecurity/FFIEC_CAT_June_20
15_PDF2.pdf
52
FFIEC Cybersecurity Assessment Tool - Excel Template
The linked FFIEC Cybersecurity Assessment Tool Excel Template was created to assist in the assessment process. It includes worksheets to
complete the Inherent Risk Profile Assessment and Cybersecurity Maturity Assessment.
The Assessment Summary worksheet calculates an Inherent Risk Score and reflects percentage of Cybersecurity Maturity achieved against
defined targets based on the completed assessment worksheets.
Source: FFIEC Cybersecurity Assessment Tool Excel Template by Tony DiMichele
53
FFIEC Cybersecurity Assessment Tool - Cybersecurity Maturity
Each of the Cybersecurity Domains is dashboarded to illustrate the percentage of maturity achieved against targets selected
for each domain.
Source: FFIEC
Cybersecurity
Assessment
Tool Excel
Template by
Tony
DiMichele
FFIEC Cybersecurity Assessment Tool - Cybersecurity Maturity
The calculated Cybersecurity Maturity is plotted on the dashboard against the Inherent Risk, highlighting alignment or lack
thereof.
Source: FFIEC
Cybersecurity
Assessment
Tool Excel
Template by
Tony
DiMichele
55
FFIEC Cybersecurity Assessment Tool – FAIR International Standard
Source: http://www.risklens.com/blog/how-to-effectively-leverage-the-ffiec-cybersecurity-assessment-tool
Factor Analysis of
Information Risk
(FAIR)
56
FFIEC Cybersecurity Assessment Tool – Tool by FS-ISAC & FSSCC
FSSCC Automated Cybersecurity Assessment Tool
FS-ISAC collaborated with members of the Financial Services Sector Coordinating Council (FSSCC) on
an ”automated” tool:
• No attempts were made to interpret or change any of the FFIEC’s stated expectations; and
• Some FFIEC agencies are using the results of the Cybersecurity Assessment Tool as part of the examination
and supervisory process
Source: https://www.fsisac.com/article/fsscc-automated-cybersecurity-assessment-tool 57
FFIEC
Cybersecurity
Assessment
Source:
https://www.ffiec.go
v/pdf/cybersecurity/
FFIEC_CAT_App_B_M
ap_to_NIST_CSF_Jun
e_2015_PDF4.pdf
Risk
Resources
Controls
58
UNCOVER DATA SECURITY
BLIND SPOTS IN YOUR CLOUD,
BIG DATA & DEVOPS
ENVIRONMENT
Ulf Mattsson, CTO Security Solutions
Atlantic Business Technologies
ulf.mattsson@atlanticbt.com

More Related Content

PDF
Microsoft Cyber Defense Operation Center Strategy
PPTX
The state of endpoint defense in 2021
PDF
AWS Chicago May 22 Security event - Redlock CSI report
PDF
When Insiders ATT&CK!
PDF
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
PPT
Ironport Data Loss Prevention
PDF
TA505: A Study of High End Big Game Hunting in 2020
PDF
MITRE ATT&CKcon Power Hour - November
Microsoft Cyber Defense Operation Center Strategy
The state of endpoint defense in 2021
AWS Chicago May 22 Security event - Redlock CSI report
When Insiders ATT&CK!
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Ironport Data Loss Prevention
TA505: A Study of High End Big Game Hunting in 2020
MITRE ATT&CKcon Power Hour - November

What's hot (20)

PDF
Kaspersky Lab Transparency Principles
PDF
Automation: The Wonderful Wizard of CTI (or is it?)
PDF
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
PDF
Talos threat-intelligence
PDF
Triangulum - Ransomware Evolved - Why your backups arent good enough
PDF
What Happens Before the Kill Chain
PDF
IOCs Are Dead—Long Live IOCs!
PDF
State of the ATT&CK - ATT&CKcon Power Hour
PPTX
How to Take the Ransom Out of Ransomware
PPTX
Keynote Session : Kill The Password
PDF
Cisco Addresses the Full Attack Continuum
PDF
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
PDF
Threat Landscape Lessons from IoTs and Honeynets
PDF
Sharpening your Threat-Hunting Program with ATTACK Framework
PPTX
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
PDF
Institucional proofpoint
PDF
Soc analyst course content
PDF
Atelier Technique CISCO ACSS 2018
PPTX
The Internal Signs of Compromise
PPTX
Ransomware Has Evolved And So Should Your Company
Kaspersky Lab Transparency Principles
Automation: The Wonderful Wizard of CTI (or is it?)
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Talos threat-intelligence
Triangulum - Ransomware Evolved - Why your backups arent good enough
What Happens Before the Kill Chain
IOCs Are Dead—Long Live IOCs!
State of the ATT&CK - ATT&CKcon Power Hour
How to Take the Ransom Out of Ransomware
Keynote Session : Kill The Password
Cisco Addresses the Full Attack Continuum
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
Threat Landscape Lessons from IoTs and Honeynets
Sharpening your Threat-Hunting Program with ATTACK Framework
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Institucional proofpoint
Soc analyst course content
Atelier Technique CISCO ACSS 2018
The Internal Signs of Compromise
Ransomware Has Evolved And So Should Your Company
Ad

Similar to UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT (20)

PDF
Where Data Security and Value of Data Meet in the Cloud
PPTX
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
PDF
How the latest trends in data security can help your data protection strategy...
PDF
Where data security and value of data meet in the cloud brighttalk webinar ...
PDF
Cyber Risk Management in 2017: Challenges & Recommendations
PPTX
Jul 16 isaca london data protection, security and privacy risks - on premis...
PPTX
Data protection on premises, and in public and private clouds
PPTX
New regulations and the evolving cybersecurity technology landscape
PPTX
Integrate Security into DevOps - SecDevOps
PDF
How can i find my security blind spots in Oracle - nyoug - sep 2016
PPTX
Practical risk management for the multi cloud
PPT
Protecting Your Data in the Cloud - CSO - Conference 2011
PPTX
A practical data privacy and security approach to ffiec, gdpr and ccpa
PDF
Time to re think our security process
PPTX
Cyber Risk Management in 2017 - Challenges & Recommendations
PPTX
Isaca atlanta - practical data security and privacy
PDF
Isaca new delhi india - privacy and big data
PDF
What I learned from RSAC 2019
PPTX
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...
PDF
Isaca new delhi india privacy and big data
Where Data Security and Value of Data Meet in the Cloud
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
How the latest trends in data security can help your data protection strategy...
Where data security and value of data meet in the cloud brighttalk webinar ...
Cyber Risk Management in 2017: Challenges & Recommendations
Jul 16 isaca london data protection, security and privacy risks - on premis...
Data protection on premises, and in public and private clouds
New regulations and the evolving cybersecurity technology landscape
Integrate Security into DevOps - SecDevOps
How can i find my security blind spots in Oracle - nyoug - sep 2016
Practical risk management for the multi cloud
Protecting Your Data in the Cloud - CSO - Conference 2011
A practical data privacy and security approach to ffiec, gdpr and ccpa
Time to re think our security process
Cyber Risk Management in 2017 - Challenges & Recommendations
Isaca atlanta - practical data security and privacy
Isaca new delhi india - privacy and big data
What I learned from RSAC 2019
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...
Isaca new delhi india privacy and big data
Ad

More from Ulf Mattsson (20)

PPTX
Jun 29 new privacy technologies for unicode and international data standards ...
PPTX
Jun 15 privacy in the cloud at financial institutions at the object managemen...
PPTX
PPTX
May 6 evolving international privacy regulations and cross border data tran...
PPTX
Qubit conference-new-york-2021
PDF
Secure analytics and machine learning in cloud use cases
PPTX
Evolving international privacy regulations and cross border data transfer - g...
PDF
Data encryption and tokenization for international unicode
PPTX
The future of data security and blockchain
PPTX
New technologies for data protection
PPTX
GDPR and evolving international privacy regulations
PPTX
Privacy preserving computing and secure multi-party computation ISACA Atlanta
PPTX
Safeguarding customer and financial data in analytics and machine learning
PPTX
Protecting data privacy in analytics and machine learning ISACA London UK
PPTX
New opportunities and business risks with evolving privacy regulations
PPTX
What is tokenization in blockchain - BCS London
PPTX
Protecting data privacy in analytics and machine learning - ISACA
PPTX
What is tokenization in blockchain?
PPTX
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
PPTX
Unlock the potential of data security 2020
Jun 29 new privacy technologies for unicode and international data standards ...
Jun 15 privacy in the cloud at financial institutions at the object managemen...
May 6 evolving international privacy regulations and cross border data tran...
Qubit conference-new-york-2021
Secure analytics and machine learning in cloud use cases
Evolving international privacy regulations and cross border data transfer - g...
Data encryption and tokenization for international unicode
The future of data security and blockchain
New technologies for data protection
GDPR and evolving international privacy regulations
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Safeguarding customer and financial data in analytics and machine learning
Protecting data privacy in analytics and machine learning ISACA London UK
New opportunities and business risks with evolving privacy regulations
What is tokenization in blockchain - BCS London
Protecting data privacy in analytics and machine learning - ISACA
What is tokenization in blockchain?
Nov 2 security for blockchain and analytics ulf mattsson 2020 nov 2b
Unlock the potential of data security 2020

Recently uploaded (20)

PPTX
Cloud computing and distributed systems.
PDF
Empathic Computing: Creating Shared Understanding
PDF
Modernizing your data center with Dell and AMD
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PDF
Encapsulation theory and applications.pdf
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PDF
Bridging biosciences and deep learning for revolutionary discoveries: a compr...
PDF
cuic standard and advanced reporting.pdf
PDF
KodekX | Application Modernization Development
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
Review of recent advances in non-invasive hemoglobin estimation
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
PDF
Chapter 3 Spatial Domain Image Processing.pdf
PPTX
20250228 LYD VKU AI Blended-Learning.pptx
PDF
Encapsulation_ Review paper, used for researhc scholars
PDF
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PPT
Teaching material agriculture food technology
Cloud computing and distributed systems.
Empathic Computing: Creating Shared Understanding
Modernizing your data center with Dell and AMD
Diabetes mellitus diagnosis method based random forest with bat algorithm
Encapsulation theory and applications.pdf
Reach Out and Touch Someone: Haptics and Empathic Computing
Bridging biosciences and deep learning for revolutionary discoveries: a compr...
cuic standard and advanced reporting.pdf
KodekX | Application Modernization Development
Network Security Unit 5.pdf for BCA BBA.
Review of recent advances in non-invasive hemoglobin estimation
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Mobile App Security Testing_ A Comprehensive Guide.pdf
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
Chapter 3 Spatial Domain Image Processing.pdf
20250228 LYD VKU AI Blended-Learning.pptx
Encapsulation_ Review paper, used for researhc scholars
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
Agricultural_Statistics_at_a_Glance_2022_0.pdf
Teaching material agriculture food technology

UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT

  • 1. UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT Ulf Mattsson, CTO Security Solutions Atlantic Business Technologies ulf.mattsson@atlanticbt.com
  • 2. Ulf Mattsson Inventor of more than 45 US Patents Industry Involvement: • PCI DDS - PCI Security Standards Council Encryption & Tokenization Task Forces, Cloud & Virtualization SIGs • IFIP - International Federation for Information Processing • CSA - Cloud Security Alliance • ANSI - American National Standards Institute ANSI X9 Tokenization Work Group • NIST - National Institute of Standards and Technology NIST Big Data Working Group • User Groups Security: ISACA & ISSA Databases: IBM & Oracle 2
  • 3. My Work with PCI DSS Standards Payment Card Industry Security Standards Council (PCI SSC) 1. PCI SSC Tokenization Guidelines Task Force 2. PCI SSC Encryption Task Force 3. PCI SSC Point to Point Encryption Task Force 4. PCI SSC Risk Assessment SIG 5. PCI SSC eCommerce SIG 6. PCI SSC Cloud SIG 7. PCI SSC Virtualization SIG 8. PCI SSC Pre-Authorization SIG 9. PCI SSC Scoping SIG Working Group 10. PCI SSC Tokenization Products Task Force 3
  • 4. 4 Evolving IT Risk – My ISACA Articles
  • 5. 5 5
  • 6. Not Knowing Where Sensitive Data Is Source: The State of Data Security Intelligence, Ponemon Institute, 2015 6
  • 7. How Can I Find My Blind Spots? 7
  • 8. 90% of the data in the world has been created in the past two years Source: https://www.ibm.com/software/data/bigdata/what-is-big-data.html IBM
  • 9. 9
  • 10. 10 Verizon 2017 Data Breach Investigations Report Source: Verizon 2017 Data Breach Investigations Report 10
  • 11. Verizon 2017 Data Breach Investigations Report – # of Records PII I&A
  • 12. Source: Verizon 2017 Data Breach Investigations Report
  • 13. Law Enforcement will Discover Your Breach—Not You. Source: Verizon 2016 Data Breach Investigations Report 13
  • 14. Source: Verizon 2017 Data Breach Investigations Report Decreases in card skimming and POS crime sprees influence the massive decrease in law enforcement and fraud detection
  • 15. Increasing Number of Breaches Source: Verizon 2016 Data Breach Investigations Report 15
  • 16. Source: Verizon 2017 Data Breach Investigations Report
  • 18. Incident Classification Patterns Across Confirmed Data Breaches Source: Verizon 2016 Data Breach Investigations Report Web Application Attacks 18
  • 19. Worry Only About the Major Breach Patterns Source: Verizon 2016 Data Breach Investigations Report 19 Application Attacks
  • 21. Problematic and Increasing Shortage of Cybersecurity Skills • 46 percent of organizations say they have a “problematic shortage” of cybersecurity skills in 2016 • 28 percent of organizations claimed to have a “problematic shortage” of cybersecurity skills in 2015 • 18 percent year-over-year increase 21
  • 23. Examples of Services That Can Fill The Gap Application Services • Application Hosting & Cloud Migration • IT Consulting & Information Architecture • Software Development & User Experience Design Security Services • Audit & Assessment Services • Application Security Consulting • Managed Vulnerability Scanning • Security Tools Implementation • Virtual CISO SecDevOps 23
  • 24. DCAP Data Centric Audit and Protection - Centrally managed security Data Centric Security Lifecycle & PCI DSS UEBA User behavior analytics helps businesses detect targeted attacks PCI DSS Protect stored cardholder data YearI 2004 I 2014 I 2015 PCI DSS 3.2 SecDevOps I 2016 PCI DSS Security in the development process
  • 25. SecDevOps vs DevSecOps SecDevOps (Securing DevOps) 1. Embed security into the DevOps style of operation 2. Ensuring "secure by design" discipline in the software delivery methodology using techniques such as automated security review of code, automated application security testing DevSecOps (Applying DevOps to Security Operations) 1. Developing and deploying a series of minimum viable products on security programs 2. In implementing security log monitoring, rather than have very large high value program with a waterfall delivery plan to design, implement, test 3. Operating a SIEM that monitors a large number of log sources 4. Onboard small sets of sources onto a cloud based platform and slowly evolve the monitoring capability Source: Capgemini 25
  • 26. Security Tools for DevOps Static Application Security Testing (SAST) Dynamic Application Security Testing (DAST) Fuzz testing is essentially throwing lots of random garbage Vulnerability Analysis Runtime Application Self Protection (RASP) Interactive Application Self- Testing (IAST) 26
  • 27. Security Metrics from DevOps 27 # Vulnerabilities Time
  • 28. Data Security On Prem Operating System Security Controls & Agents OS File System Database Application Framework Application Source Code Application Data Network External Network Internal Network Application Server SecDevOps 28
  • 29. • Rather than making the protection platform based, the security is applied directly to the data • Protecting the data wherever it goes, in any environment • Cloud environments by nature have more access points and cannot be disconnected • Data-centric protection reduces the reliance on controlling the high number of access points Data-Centric Protection Increases Security in Cloud Computing 29
  • 30. Protect Sensitive Cloud Data Internal Network Administrator Attacker Remote User Internal User Public Cloud Examples Each sensitive field is protected Each authorized field is in clear Cloud Gateway 30 Data Security Agents, including encryption, tokenization or masking of fields or files (at transit and rest) SecDevOps The issue is INTENTIONAL use of UNSANCTIONED public cloud storage for ease of use for corporate data
  • 31. Securing Big Data - Examples of Security Agents Import de-identified data Export identifiable data Export audit for reporting Data protection at database, application, file Or in a staging area HDFS (Hadoop Distributed File System) Pig (Data Flow) Hive (SQL) Sqoop ETL Tools BI Reporting RDBMS MapReduce (Job Scheduling/Execution System) OS File System Big Data Data Security Agents, including encryption, tokenization or masking of fields or files (at transit and rest) 31 SecDevOps
  • 32. Generating Key Security Metrics 32 # Vulnerabilities Time
  • 33. Visibility Into Third Party Risk Discover and thwart third party vulnerabilities and security gaps in real-time to better control the impact of breaches. Source: SecurityScoreCard # Vulnerabilities Time 33
  • 34. Risk Management Are your security controls covering all sensitive data? Are your deployed security controls failing? Source: storm.innosec.com Are you prioritizing business asset risk? 34
  • 35. Cyber Budgeting Source: storm.innosec.com Asset Regulatory Risk Residual Risk FTE Cost Tool Cost Total Cost CRM High Medium $ 20,000 0 $ 20,000 HR High Medium $ 100,000 20,000 $ 120,000 Feed High Low $ 1,000 0 $ 1,000 Crossbow Medium Medium $ 5,000 50,00 $ 10,000 eTrader Low Low $ 1,000 0 $ 1,000 IT Alert Low Low $ 1,000 0 $ 1,000 SAP Low Low $ 1,000 0 $ 1,000 Total $ 129,000 $ 25,000 $ 154,000 35
  • 37. Need for Masking Standards • Many of the current techniques and procedures in use, such as the HIPAA Privacy Rule’s Safe Harbor de- identification standard, are not firmly rooted in theory. • There are no widely accepted standards for testing the effectiveness of a de- identification process or gauging the utility lost as a result of de- identification.
  • 38. Cloud Gateway - Requirements Adjusted Protection Data Protection Methods Scalability Storage Security Transparency System without data protection Weak Encryption (1:1 mapping) Searchable Gateway Index (IV) Vaultless Tokenization Partial Encryption Data Type Preservation Encryption Strong Encryption (AES CBC, IV) Best Worst 38 38
  • 39. Reduction of Pain with New Protection Techniques 39 1970 2000 2005 2010 High Low Pain & TCO Strong Encryption Output: AES, 3DES Format Preserving Encryption DTP, FPE Vault-based Tokenization Vaultless Tokenization Input Value: 3872 3789 1620 3675 !@#$%a^.,mhu7///&*B()_+!@ 8278 2789 2990 2789 8278 2789 2990 2789 Format Preserving Greatly reduced Key Management No Vault 8278 2789 2990 2789
  • 41. Fine Grained Data Security Methods Tokenization and Encryption are Different Used Approach Cipher System Code System Cryptographic algorithms Cryptographic keys Code books Index tokens Source: McGraw-HILL ENCYPLOPEDIA OF SCIENCE & TECHNOLOGY TokenizationEncryption 41
  • 42. Examples of Protected Data Field Real Data Tokenized / Pseudonymized Name Joe Smith csu wusoj Address 100 Main Street, Pleasantville, CA 476 srta coetse, cysieondusbak, CA Date of Birth 12/25/1966 01/02/1966 Telephone 760-278-3389 760-389-2289 E-Mail Address joe.smith@surferdude.org eoe.nwuer@beusorpdqo.org SSN 076-39-2778 076-28-3390 CC Number 3678 2289 3907 3378 3846 2290 3371 3378 Business URL www.surferdude.com www.sheyinctao.com Fingerprint Encrypted Photo Encrypted X-Ray Encrypted Healthcare / Financial Services Dr. visits, prescriptions, hospital stays and discharges, clinical, billing, etc. Financial Services Consumer Products and activities Protection methods can be equally applied to the actual data, but not needed with de- identification 42
  • 43. Type of Data Use Case I Structured How Should I Secure Different Data? I Un-structured Simple – Complex – PCI PHI PII Encryption of Files Card Holder Data Tokenization of Fields Protected Health Information Personally Identifiable Information 43
  • 44. FFIEC is a Formal U.S. Government Interagency Body It includes five banking regulators Source: WIKPEDIA 44 1. Federal Reserve Board of Governors (FRB), 2. Federal Deposit Insurance Corporation (FDIC), 3. National Credit Union Administration (NCUA), 4. Office of the Comptroller of the Currency (OCC), and 5. Consumer Financial Protection Bureau (CFPB). It is "empowered to prescribe uniform principles, standards, and report forms to promote uniformity in the supervision of financial institutions"
  • 45. FFIEC Cybersecurity Assessment Tool The Assessment consists of two parts: Inherent Risk Profile and Cybersecurity Maturity. To complete the Assessment, management first assesses the institution’s inherent risk profile based on five categories: • Technologies and Connection Types • Delivery Channels • Online/Mobile Products and Technology Services • Organizational Characteristics • External Threats Management then evaluates the institution’s Cybersecurity Maturity level for each of five domains: • Cyber Risk Management and Oversight • Threat Intelligence and Collaboration • Cybersecurity Controls • External Dependency Management • Cyber Incident Management and Resilience Source: https://www.ffiec.gov/pdf/cybersecurity/FFIEC_CAT_June_2015_PDF2.pdf 45
  • 46. FFIEC Cybersecurity Assessment Tool – Part One Inherent Risk Profile Part one of the Assessment identifies the institution’s inherent risk: • Technologies and Connection Types. Certain types of connections and technologies may pose a higher inherent risk depending on the complexity and maturity, connections, and nature of the specific technology products or services. • Delivery Channels. Various delivery channels for products and services may pose a higher inherent risk depending on the nature of the specific product or service offered. • Online/Mobile Products and Technology Services. Different products and technology services offered by institutions may pose a higher inherent risk depending on the nature of the specific product or service offered. • Organizational Characteristics. This category considers organizational characteristics, such as mergers and acquisitions, number of direct employees and cybersecurity contractors, changes in security staffing, the number of users with privileged access, changes in information technology (IT) environment, locations of business presence, and locations of operations and data centers. • External Threats. The volume and type of attacks (attempted or successful) affect an institution’s inherent risk exposure. Source: https://www.ffiec.gov/pdf/cybersecurity/FFIEC_CAT_June_2015_PDF2.pdf 46
  • 47. FFIEC Cybersecurity Assessment Tool – Risk Levels The following includes definitions of risk levels: • Least Inherent Risk. An institution with a Least Inherent Risk Profile generally has very limited use of technology. It has few computers, applications, systems, and no connections. The variety of products and services are limited. The institution has a small geographic footprint and few employees. • Minimal Inherent Risk. An institution with a Minimal Inherent Risk Profile generally has limited complexity in terms of the technology it uses. It offers a limited variety of less risky products and services. • Moderate Inherent Risk. An institution with a Moderate Inherent Risk Profile generally uses technology that may be somewhat complex in terms of volume and sophistication. • Significant Inherent Risk. An institution with a Significant Inherent Risk Profile generally uses complex technology in terms of scope and sophistication. • Most Inherent Risk. An institution with a Most Inherent Risk Profile uses extremely complex technologies to deliver myriad products and services. Source: https://www.ffiec.gov/pdf/cybersecurity/FFIEC_CAT_June_2015_PDF2.pdf 47
  • 48. FFIEC Cybersecurity Assessment Tool – Part Two Cybersecurity Maturity Maturity level within each of the following five domains: • Domain 1: Cyber Risk Management and Oversight • Domain 2: Threat Intelligence and Collaboration • Domain 3: Cybersecurity Controls • Domain 4: External Dependency Management • Domain 5: Cyber Incident Management and Resilience Domains, Assessment Factors, Components, and Declarative Statements Within each domain are assessment factors and contributing components. Source: https://www.ffiec.gov/pdf/cybersecurity/FFIEC_CAT_June_2015_PDF2.pdf 48
  • 49. FFIEC Cybersecurity Assessment Tool – Maturity Levels Each maturity level includes a set of declarative statements that describe how the behaviors, practices, and processes of an institution can consistently produce the desired outcomes. Source: https://www.ffiec.gov/pdf/cybersecurity/FFIEC_CAT_June_2015_PDF2.pdf Definitions for each of the maturity levels The Assessment starts at the Baseline maturity level and progresses to the highest maturity, the Innovative level 49
  • 50. FFIEC Cybersecurity Assessment Tool – 5 Domains: 1. Domain 1: Cyber Risk Management and Oversight 2. Domain 2: Threat Intelligence and Collaboration 3. Domain 3: Cybersecurity Controls 4. Domain 4: External Dependency Management 5. Domain 5: Cyber Incident Management and Resilience Source: https://www.ffiec.gov/pdf/cybersec urity/FFIEC_CAT_App_B_Map_to_NI ST_CSF_June_2015_PDF4.pdf 50
  • 51. Mapping FFIEC Cybersecurity Assessment Tool to NIST Cybersecurity Framework Source: https://www.ffiec.gov/pdf/cybersecurity/FFIEC_CAT_App_B_Map_to_NIST_CSF_June_2015_PDF4.pdf 51
  • 52. FFIEC Cybersecurity Assessment Tool - Interpreting and Analyzing Assessment Results Source: https://www.ffiec.gov/pdf/cyb ersecurity/FFIEC_CAT_June_20 15_PDF2.pdf 52
  • 53. FFIEC Cybersecurity Assessment Tool - Excel Template The linked FFIEC Cybersecurity Assessment Tool Excel Template was created to assist in the assessment process. It includes worksheets to complete the Inherent Risk Profile Assessment and Cybersecurity Maturity Assessment. The Assessment Summary worksheet calculates an Inherent Risk Score and reflects percentage of Cybersecurity Maturity achieved against defined targets based on the completed assessment worksheets. Source: FFIEC Cybersecurity Assessment Tool Excel Template by Tony DiMichele 53
  • 54. FFIEC Cybersecurity Assessment Tool - Cybersecurity Maturity Each of the Cybersecurity Domains is dashboarded to illustrate the percentage of maturity achieved against targets selected for each domain. Source: FFIEC Cybersecurity Assessment Tool Excel Template by Tony DiMichele
  • 55. FFIEC Cybersecurity Assessment Tool - Cybersecurity Maturity The calculated Cybersecurity Maturity is plotted on the dashboard against the Inherent Risk, highlighting alignment or lack thereof. Source: FFIEC Cybersecurity Assessment Tool Excel Template by Tony DiMichele 55
  • 56. FFIEC Cybersecurity Assessment Tool – FAIR International Standard Source: http://www.risklens.com/blog/how-to-effectively-leverage-the-ffiec-cybersecurity-assessment-tool Factor Analysis of Information Risk (FAIR) 56
  • 57. FFIEC Cybersecurity Assessment Tool – Tool by FS-ISAC & FSSCC FSSCC Automated Cybersecurity Assessment Tool FS-ISAC collaborated with members of the Financial Services Sector Coordinating Council (FSSCC) on an ”automated” tool: • No attempts were made to interpret or change any of the FFIEC’s stated expectations; and • Some FFIEC agencies are using the results of the Cybersecurity Assessment Tool as part of the examination and supervisory process Source: https://www.fsisac.com/article/fsscc-automated-cybersecurity-assessment-tool 57
  • 59. UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT Ulf Mattsson, CTO Security Solutions Atlantic Business Technologies ulf.mattsson@atlanticbt.com