SlideShare una empresa de Scribd logo
1 de 21
Descargar para leer sin conexión
CYBER SECURITY
DATA LOSS PREVENTION
OVERVIEW
VERSION: 1.3
DATE: 24/07/2019
AUTHOR: SYLVAIN MARTINEZ
REFERENCE: ES-IDLP
CLASSIFICATION: PUBLIC
2
• Cyber Security Risk
context;
• Data breach statistics;
• Data breach cost;
• DLP dependencies;
• Data protection
lifecycle;
• DLP definition;
• DLP Overview;
• Define DLP objectives;
• Define DLP scope;
• Define DLP policy;
• Overview;
• Technology
deployment;
• Policy setup;
• Data discovery and
classification;
• DLP monitoring and
tuning;
• DLP reporting and
protection;
CONTENTS
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
• Core DLP benefits
• Take away to
remember
PUBLIC
CYBER SECURITY RISK CONTEXT
3
PAST FUTURE
100%
0%
TIME
GROWTH
PAST FUTURE
100%
0%
TIME
GROWTH
PAST FUTURE
100%
0%
TIME
GROWTH
CYBER SECURITY RISKS’ PROBABILITY AND IMPACT ARE INCREASING.
THEIR ABILITY TO DISRUPT COMPANIES BUSINESS OPERATION HAVE GROWING
FINANCIAL, REPUTATIONAL AND LEGAL NEGATIVE CONSEQUENCES
+ =
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
PUBLIC
DATA BREACH STATISTICS
4
EVERY DAY
6,313,865
RECORDS
EVERY HOUR
263,078
RECORDS
EVERY MINUTE
4,385
RECORDS
EVERY SECONDS
73
RECORDS
DATA RECORDS ARE LOST OR STOLEN AT THE FOLLOWING FREQUENCY
DATA RECORDS LOST OR STOLEN SINCE 2013
Source: Breach Level Index - May 2019
4 7 1 7 6 1 8 2 8 6, ,,1
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
PUBLIC
INCIDENT AND DATA BREACH COST
5
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
PUBLIC
80% FINANCIAL FRAUDS
ELYSIUMSECURITY
INVESTIGATIONS
MAURITIUS
2018-2019
20% RANSOMWARE
100% PHISHING
JAN 2018 - $0.5M
AUG 2018 - $2M
MAY 2019 - $1M
JULY 2019 - $0M
MAY 2018 - $1M
APR 2019 - $0.5M
JUNE 2019 - $0.5M
$3.86M AVERAGE COST PER DATA BREACH
$1.6M AVERAGE COST PER PHISHING ATTACK
95% OF ALL DATA BREACHES COME FROM PHISHING ATTACKS
24% OF ALL DATA BREACHES COME FROM HEALTHCARE ORGANISATIONS
197 DAYS AVERAGE INCIDENT DETECTION TIME
WORLDWIDE
STATISTICS
WORLDWIDE STATS FROM SAFEATLAST.CO AND RETRUSTER.COM – JUNE 2019
DLP DEPENDENCIES
6
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
ORGANIZATION RISK PROFILE
REVIEWED
DOCUMENTED
COMMUNICATED
1
DATA CLASSIFICATION
DEFINED
COMMUNICATED
ENFORCED
2
TYPE OF DATA TO PROTECT
IDENTIFIED
LOCATED
COMPATIBLE
3
PUBLIC
DATA PROTECTION LIFECYCLE
7
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
WHEN THE DATA IS
TRANSMITED
IN TRANSITAT REST IN USE
WHEN THE DATA IS
CREATED & CONSUMED
LOCAL DISK
FILE SERVER
CLOUD STORAGE
REMOVABLE MEDIA
…
DOCUMENT READ
DOCUMENT MODIFICATION
DOCUMENT DELETION
DATABASE QUERY
…
DATA SENT IN EMAIL
DATA SAVED TO CLOUD
DATA SENT TO SERVER
REMOVABLE MEDIA
…
WHERE THE DATA IS
STORED
PUBLIC
DLP DEFINITION
8
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
DATA LOSS PREVENTION (DLP) IS A SOLUTION TO MONITOR,
DETECT AND PREVENT POTENTIAL DATA LOSSES (BREACHES/EX-
FILTRATION) WHILST DATA IS IN USE, IN TRANSIT AND/OR AT REST.
PUBLIC
DLP OVERVIEW
9
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
DISCOVER MONITOR PROTECT
SUPPORT AND REPORT
DATA
HOST BASED
PROTECTION
APP BASED
PROTECTION
NETWORK BASED
PROTECTION
DLP SERVICE
DLP SOLUTION
PUBLIC
DEFINE DLP OBJECTIVES
10
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
WHY
DEFINE THE REASONS FOR
IMPLEMENTING DLP
THREATS, REGULATION, ETC
WHAT
DEFINE THE TYPE AND FORM OF DATA IN
SCOPE FOR DLP
CONTRACTS, PII, ETC.
DOCS, RAW DATA, ETC.
WHERE
DEFINE THE TYPE OF LOCATIONS IN
SCOPE FOR DLP
FILE SERVER, CLOUD,
APPLICATION, DB, ETC.
WHEN DEFINE THE TIME DLP WILL BE NEEDED
IMMEDIATELY AS DATA IS
CREATED, DURATION, ETC.
PUBLIC
DEFINE DLP SCOPE
11
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
DEFINE THE EXACT LOCATION OF DATA IN SCOPE
FOR DLP
FILE SERVER NAMES/IP, APP NAME,
CLOUD PROVIDER, ETC.
DEFINE THE INFRASTRUCTURE DIAGRAM IN SCOPE
FOR DLP
SYSTEM AND NETWORK DIAGRAMS
DEFINE THE DATA FLOW IN SCOPE FOR DLP
BUSINESS AND OPERATION LOGIC,
DATA FLOW DIAGRAMS, ETC.
PUBLIC
DEFINE DLP POLICY
12
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
DEFINE DATA CLASSIFICATION MAPPING
NOMENCLATURE,
KEYWORDS, ETC.
DEFINE THE DIFFERENT ROLES
OWNER, CUSTODIAN,
CONSUMER, ETC.
DEFINE THE DIFFERENT RESTRICTIONS REQUIRED
EXPORT/SAVE AS, PRINT, EDIT,
READ, COPY, ETC.
DEFINE THE ALERT AND REPORTING PROCESS
TEAM, PRIORITIES,
COMMUNICATION, ETC.
PUBLIC
OVERVIEW
13
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
TECHNICAL DEPLOYMENT
DISCOVERY &
CLASSIFICATION
ENFORCE DLP POLICY
MONITOR DLP EVENTS
REPORTING & TUNING
POLICY SETUP
BASIC
PARTIAL
FULL
DISCOVER MONITOR PROTECT
SUPPORT AND REPORT
DLP SERVICE
PUBLIC
TECHNOLOGY DEPLOYMENT
14
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
DATA
HOST BASED
PROTECTION
COVERAGE
FEATURE
OPERATIONAL IMPACT
NETWORK BASED
PROTECTION
EGRESS POINTS
VISIBILITY
OPERATIONAL IMPACT
APP BASED
PROTECTION
COMPATIBILITY
CONFLICT
VISIBILITY
PUBLIC
DLP IMPLEMENTATION
POLICY SETUP
15
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
LIMITED ALERTS GENERATED
LIMITED SCOPE, SOME DATA IDENTIFIED AND CLASSIFIED
NO RESTRICTION ENFORCED
BASIC
ALERTS GENERATED
MOST DATA IDENTIFIED AND CLASSIFIED
SOME RESTRICTIONS ENFORCED
PARTIAL
ALERTS GENERATED
ALL DATA IDENTIFIED AND CLASSIFIED
FULL RESTRICTIONS ENFORCED
FULL
PUBLIC
DLP IMPLEMENTATION
DATA DISCOVERY AND CLASSIFICATION
16
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
DISCOVERY CLASSIFICATION
BASIC
QUICK WINS
KEY EGRESS POINTS
KEY FILE SHARES
SOME DATA TYPES
CRITICAL DATA ONLY IN SCOPE
SIMPLE DETECTION (KEYWORDS)
REPORTING ONLY
PARTIAL
ALL EGRESS POINTS
SOME HOSTS/SERVERS
SOME APPS
MOST DATA TYPES
ALL DATA CLASSIFICATION IN SCOPE
COMPLEX DETECTION
AUTO LABELLING
FULL
ALL EGRESS POINTS
ALL HOSTS/SERVERS
ALL APPS
ALL DATA TYPES
ALL DATA CLASSIFICATION IN SCOPE
MACHINE LEARNING DETECTION
AUTO LABELLING ALL DATA
PUBLIC
DLP IMPLEMENTATION
DLP MONITORING AND TUNING
17
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
MONITORING TUNING
BASIC
DEFAULT DASHBOARD
LIMITED VISIBILITY
AD-HOC
LOT OF FALSE POSITIVES
AD-HOC
MANUAL
PARTIAL
CUSTOMISED DASHBAORD
IMPROVED VISIBILITY
REGULAR
SOME FALSE POSITIVES
REGULAR
MANUAL
FULL
FULLY CUSTOMISED DASHBOARD
FULL VISIBILITY
REGULAR
LIMITED FALSE POSITIVES
REGULAR
MANUAL AND AUTOMATED
PUBLIC
DLP IMPLEMENTATION
DLP REPORTING AND PROTECTION
18
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
REPORTING PROTECTION
BASIC
REACTIVE REPORTING
LIMITED REPORTING
AD-HOC REPORTING
MANUAL REPORTING
LIMITED VISIBILITY
LIMITED ALERTS
NO USER FEEDBACK
NO RESTRICTIONS
PARTIAL
SOME PRO-ACTIVE REPORTING
DETAILED REPORTING
REGULAR REPORTING
SOME AUTOMATED REPORTING
MOST DATA VISIBILITY
USEFUL ALERTS
SOME USER FEEDBACK
SOME RESTRICTIONS
FULL
PRO-ACTIVE REPORTING
COMPREHENSIVE REPORTING
REGULAR REPORTING
AUTOMATED REPORTING
FULL VISIBILITY
COMPREHENSIVE ALERTS
USER AND ADMIN FEEDBACK
RESTRICTIONS ENFORCED
PUBLIC
DLP IMPLEMENTATION
CORE DLP BENEFITS
19
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
VISIBILITY OF DATA
LOCATION/USAGE/SENSITIVITY
1
MONITORING AND ALERTING OF
DATA SUSPICIOUS ACTIVITIES
2
IMPROVED DATA PROTECTION3
PUBLIC
TAKE AWAY TO REMEMBER
20PUBLIC
CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT
DLP DEPENDENCIES1
IMPORTANCE OF DLP SCOPING2
IMPORTANCE OF DLP PREPARATION3
PROGRESSIVE IMPLEMENTATION4
CONTINUOUS IMPROVEMENT5
© 2015-2019 ELYSIUMSECURITY LTD
ALL RIGHTS RESERVED
HTTPS://WWW.ELYSIUMSECURITY.COM
CONSULTING@ELYSIUMSECURITY.COM
ABOUT ELYSIUMSECURITY LTD.
ELYSIUMSECURITY PROVIDES PRACTICAL EXPERTISE TO IDENTIFY
VULNERABILITIES, ASSESS THEIR RISKS AND IMPACT, REMEDIATE THOSE
RISKS, PREPARE AND RESPOND TO INCIDENTS AS WELL AS RAISE
SECURITY AWARENESS THROUGH AN ORGANIZATION.
ELYSIUMSECURITY PROVIDES HIGH LEVEL EXPERTISE GATHERED
THROUGH YEARS OF BEST PRACTICES EXPERIENCE IN LARGE
INTERNATIONAL COMPANIES ALLOWING US TO PROVIDE ADVICE BEST
SUITED TO YOUR BUSINESS OPERATIONAL MODEL AND PRIORITIES.
ELYSIUMSECURITY PROVIDES A PORTFOLIO OF STRATEGIC AND TACTICAL
SERVICES TO HELP COMPANIES PROTECT AND RESPOND AGAINST CYBER
SECURITY THREATS. WE DIFFERENTIATE OURSELVES BY OFFERING
DISCREET, TAILORED AND SPECIALIZED ENGAGEMENTS.
ELYSIUMSECURITY OPERATES IN MAURITIUS AND IN EUROPE,
A BOUTIQUE STYLE APPROACH MEANS WE CAN EASILY ADAPT TO YOUR
BUSINESS OPERATIONAL MODEL AND REQUIREMENTS TO PROVIDE A
PERSONALIZED SERVICE THAT FITS YOUR WORKING ENVIRONMENT.

Más contenido relacionado

La actualidad más candente

Introducing Data Loss Prevention 14
Introducing Data Loss Prevention 14Introducing Data Loss Prevention 14
Introducing Data Loss Prevention 14Symantec
 
Cybersecurity Employee Training
Cybersecurity Employee TrainingCybersecurity Employee Training
Cybersecurity Employee TrainingPaige Rasid
 
Data Loss Threats and Mitigations
Data Loss Threats and MitigationsData Loss Threats and Mitigations
Data Loss Threats and MitigationsApril Mardock CISSP
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmPriyanka Aash
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Overview of Data Loss Prevention (DLP) Technology
Overview of Data Loss Prevention (DLP) TechnologyOverview of Data Loss Prevention (DLP) Technology
Overview of Data Loss Prevention (DLP) TechnologyLiwei Ren任力偉
 
The CIA Triad - Assurance on Information Security
The CIA Triad - Assurance on Information SecurityThe CIA Triad - Assurance on Information Security
The CIA Triad - Assurance on Information SecurityBharath Rao
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligenceseadeloitte
 
Urgensi RUU Perlindungan Data Pribadi
Urgensi RUU Perlindungan Data PribadiUrgensi RUU Perlindungan Data Pribadi
Urgensi RUU Perlindungan Data PribadiEryk Budi Pratama
 
Proactive incident response
Proactive incident responseProactive incident response
Proactive incident responseBrian Honan
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDonald Tabone
 

La actualidad más candente (20)

Introducing Data Loss Prevention 14
Introducing Data Loss Prevention 14Introducing Data Loss Prevention 14
Introducing Data Loss Prevention 14
 
Cybersecurity Employee Training
Cybersecurity Employee TrainingCybersecurity Employee Training
Cybersecurity Employee Training
 
Data Loss Threats and Mitigations
Data Loss Threats and MitigationsData Loss Threats and Mitigations
Data Loss Threats and Mitigations
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Data Security Explained
Data Security ExplainedData Security Explained
Data Security Explained
 
Overview of Data Loss Prevention (DLP) Technology
Overview of Data Loss Prevention (DLP) TechnologyOverview of Data Loss Prevention (DLP) Technology
Overview of Data Loss Prevention (DLP) Technology
 
Cyber security training
Cyber security trainingCyber security training
Cyber security training
 
The CIA Triad - Assurance on Information Security
The CIA Triad - Assurance on Information SecurityThe CIA Triad - Assurance on Information Security
The CIA Triad - Assurance on Information Security
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Information security
Information securityInformation security
Information security
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber Security Layers - Defense in Depth
Cyber Security Layers - Defense in DepthCyber Security Layers - Defense in Depth
Cyber Security Layers - Defense in Depth
 
Urgensi RUU Perlindungan Data Pribadi
Urgensi RUU Perlindungan Data PribadiUrgensi RUU Perlindungan Data Pribadi
Urgensi RUU Perlindungan Data Pribadi
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Data Leakage Prevention (DLP)
Data Leakage Prevention (DLP)Data Leakage Prevention (DLP)
Data Leakage Prevention (DLP)
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Proactive incident response
Proactive incident responseProactive incident response
Proactive incident response
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber Resilience
 

Similar a DATA LOSS PREVENTION OVERVIEW

Understanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopUnderstanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopDavid Sweigert
 
Protect your sensitive data against data leaks with Safetica DLP
Protect your sensitive data against data leaks with Safetica DLPProtect your sensitive data against data leaks with Safetica DLP
Protect your sensitive data against data leaks with Safetica DLPAdi Saputra
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations♟Sergej Epp
 
Cloud Services As An Enabler
Cloud Services As An EnablerCloud Services As An Enabler
Cloud Services As An EnablerSLA-Ready Network
 
Are your Cloud Services Secure and Compliant today?
Are your Cloud Services Secure and Compliant today?Are your Cloud Services Secure and Compliant today?
Are your Cloud Services Secure and Compliant today?Sridhar Karnam
 
PCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingPCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingTroy Kitch
 
PROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYPROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYSylvain Martinez
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSSylvain Martinez
 
Cloud Services As An Enabler
Cloud Services As An EnablerCloud Services As An Enabler
Cloud Services As An EnablerSLA-Ready Network
 
Cloud Services As An Enabler: The Strategic, Legal & Pragmatic Approach
Cloud Services As An Enabler: The Strategic, Legal & Pragmatic ApproachCloud Services As An Enabler: The Strategic, Legal & Pragmatic Approach
Cloud Services As An Enabler: The Strategic, Legal & Pragmatic ApproachSLA-Ready Network
 
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...IBM Security
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudUlf Mattsson
 
Strengthen Cloud Security
Strengthen Cloud SecurityStrengthen Cloud Security
Strengthen Cloud SecurityLora O'Haver
 
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaAngeloluca Barba
 
MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?Kurt Hagerman
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEJorge Orchilles
 
The Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss PreventionThe Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss PreventionDigital Guardian
 

Similar a DATA LOSS PREVENTION OVERVIEW (20)

Symantec Data Loss Prevention 9
Symantec Data Loss Prevention 9Symantec Data Loss Prevention 9
Symantec Data Loss Prevention 9
 
Understanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopUnderstanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loop
 
Protect your sensitive data against data leaks with Safetica DLP
Protect your sensitive data against data leaks with Safetica DLPProtect your sensitive data against data leaks with Safetica DLP
Protect your sensitive data against data leaks with Safetica DLP
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations
 
Cloud Services As An Enabler
Cloud Services As An EnablerCloud Services As An Enabler
Cloud Services As An Enabler
 
Are your Cloud Services Secure and Compliant today?
Are your Cloud Services Secure and Compliant today?Are your Cloud Services Secure and Compliant today?
Are your Cloud Services Secure and Compliant today?
 
PCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingPCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security Mapping
 
PROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYPROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITY
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
 
Cloud Services As An Enabler
Cloud Services As An EnablerCloud Services As An Enabler
Cloud Services As An Enabler
 
Cloud Services As An Enabler: The Strategic, Legal & Pragmatic Approach
Cloud Services As An Enabler: The Strategic, Legal & Pragmatic ApproachCloud Services As An Enabler: The Strategic, Legal & Pragmatic Approach
Cloud Services As An Enabler: The Strategic, Legal & Pragmatic Approach
 
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
 
DLP
DLPDLP
DLP
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloud
 
6620handout5o
6620handout5o6620handout5o
6620handout5o
 
Strengthen Cloud Security
Strengthen Cloud SecurityStrengthen Cloud Security
Strengthen Cloud Security
 
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
 
MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
 
The Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss PreventionThe Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss Prevention
 

Más de Sylvain Martinez

Más de Sylvain Martinez (20)

INTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHYINTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHY
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTS
 
PHISHING PROTECTION
PHISHING PROTECTIONPHISHING PROTECTION
PHISHING PROTECTION
 
VIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLESVIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLES
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
 
IOT Security
IOT SecurityIOT Security
IOT Security
 
ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?
 
GDPR SECURITY ISSUES
GDPR SECURITY ISSUESGDPR SECURITY ISSUES
GDPR SECURITY ISSUES
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security Assessment
 
The Art of CTF
The Art of CTFThe Art of CTF
The Art of CTF
 
OFFICE 365 SECURITY
OFFICE 365 SECURITYOFFICE 365 SECURITY
OFFICE 365 SECURITY
 
Risk on Crypto Currencies
Risk on Crypto CurrenciesRisk on Crypto Currencies
Risk on Crypto Currencies
 
Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2
 
Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
INCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONSINCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONS
 
SOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPONSOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPON
 

Último

Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 

Último (20)

Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 

DATA LOSS PREVENTION OVERVIEW

  • 1. CYBER SECURITY DATA LOSS PREVENTION OVERVIEW VERSION: 1.3 DATE: 24/07/2019 AUTHOR: SYLVAIN MARTINEZ REFERENCE: ES-IDLP CLASSIFICATION: PUBLIC
  • 2. 2 • Cyber Security Risk context; • Data breach statistics; • Data breach cost; • DLP dependencies; • Data protection lifecycle; • DLP definition; • DLP Overview; • Define DLP objectives; • Define DLP scope; • Define DLP policy; • Overview; • Technology deployment; • Policy setup; • Data discovery and classification; • DLP monitoring and tuning; • DLP reporting and protection; CONTENTS CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT • Core DLP benefits • Take away to remember PUBLIC
  • 3. CYBER SECURITY RISK CONTEXT 3 PAST FUTURE 100% 0% TIME GROWTH PAST FUTURE 100% 0% TIME GROWTH PAST FUTURE 100% 0% TIME GROWTH CYBER SECURITY RISKS’ PROBABILITY AND IMPACT ARE INCREASING. THEIR ABILITY TO DISRUPT COMPANIES BUSINESS OPERATION HAVE GROWING FINANCIAL, REPUTATIONAL AND LEGAL NEGATIVE CONSEQUENCES + = CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT PUBLIC
  • 4. DATA BREACH STATISTICS 4 EVERY DAY 6,313,865 RECORDS EVERY HOUR 263,078 RECORDS EVERY MINUTE 4,385 RECORDS EVERY SECONDS 73 RECORDS DATA RECORDS ARE LOST OR STOLEN AT THE FOLLOWING FREQUENCY DATA RECORDS LOST OR STOLEN SINCE 2013 Source: Breach Level Index - May 2019 4 7 1 7 6 1 8 2 8 6, ,,1 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT PUBLIC
  • 5. INCIDENT AND DATA BREACH COST 5 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT PUBLIC 80% FINANCIAL FRAUDS ELYSIUMSECURITY INVESTIGATIONS MAURITIUS 2018-2019 20% RANSOMWARE 100% PHISHING JAN 2018 - $0.5M AUG 2018 - $2M MAY 2019 - $1M JULY 2019 - $0M MAY 2018 - $1M APR 2019 - $0.5M JUNE 2019 - $0.5M $3.86M AVERAGE COST PER DATA BREACH $1.6M AVERAGE COST PER PHISHING ATTACK 95% OF ALL DATA BREACHES COME FROM PHISHING ATTACKS 24% OF ALL DATA BREACHES COME FROM HEALTHCARE ORGANISATIONS 197 DAYS AVERAGE INCIDENT DETECTION TIME WORLDWIDE STATISTICS WORLDWIDE STATS FROM SAFEATLAST.CO AND RETRUSTER.COM – JUNE 2019
  • 6. DLP DEPENDENCIES 6 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT ORGANIZATION RISK PROFILE REVIEWED DOCUMENTED COMMUNICATED 1 DATA CLASSIFICATION DEFINED COMMUNICATED ENFORCED 2 TYPE OF DATA TO PROTECT IDENTIFIED LOCATED COMPATIBLE 3 PUBLIC
  • 7. DATA PROTECTION LIFECYCLE 7 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT WHEN THE DATA IS TRANSMITED IN TRANSITAT REST IN USE WHEN THE DATA IS CREATED & CONSUMED LOCAL DISK FILE SERVER CLOUD STORAGE REMOVABLE MEDIA … DOCUMENT READ DOCUMENT MODIFICATION DOCUMENT DELETION DATABASE QUERY … DATA SENT IN EMAIL DATA SAVED TO CLOUD DATA SENT TO SERVER REMOVABLE MEDIA … WHERE THE DATA IS STORED PUBLIC
  • 8. DLP DEFINITION 8 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT DATA LOSS PREVENTION (DLP) IS A SOLUTION TO MONITOR, DETECT AND PREVENT POTENTIAL DATA LOSSES (BREACHES/EX- FILTRATION) WHILST DATA IS IN USE, IN TRANSIT AND/OR AT REST. PUBLIC
  • 9. DLP OVERVIEW 9 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT DISCOVER MONITOR PROTECT SUPPORT AND REPORT DATA HOST BASED PROTECTION APP BASED PROTECTION NETWORK BASED PROTECTION DLP SERVICE DLP SOLUTION PUBLIC
  • 10. DEFINE DLP OBJECTIVES 10 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT WHY DEFINE THE REASONS FOR IMPLEMENTING DLP THREATS, REGULATION, ETC WHAT DEFINE THE TYPE AND FORM OF DATA IN SCOPE FOR DLP CONTRACTS, PII, ETC. DOCS, RAW DATA, ETC. WHERE DEFINE THE TYPE OF LOCATIONS IN SCOPE FOR DLP FILE SERVER, CLOUD, APPLICATION, DB, ETC. WHEN DEFINE THE TIME DLP WILL BE NEEDED IMMEDIATELY AS DATA IS CREATED, DURATION, ETC. PUBLIC
  • 11. DEFINE DLP SCOPE 11 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT DEFINE THE EXACT LOCATION OF DATA IN SCOPE FOR DLP FILE SERVER NAMES/IP, APP NAME, CLOUD PROVIDER, ETC. DEFINE THE INFRASTRUCTURE DIAGRAM IN SCOPE FOR DLP SYSTEM AND NETWORK DIAGRAMS DEFINE THE DATA FLOW IN SCOPE FOR DLP BUSINESS AND OPERATION LOGIC, DATA FLOW DIAGRAMS, ETC. PUBLIC
  • 12. DEFINE DLP POLICY 12 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT DEFINE DATA CLASSIFICATION MAPPING NOMENCLATURE, KEYWORDS, ETC. DEFINE THE DIFFERENT ROLES OWNER, CUSTODIAN, CONSUMER, ETC. DEFINE THE DIFFERENT RESTRICTIONS REQUIRED EXPORT/SAVE AS, PRINT, EDIT, READ, COPY, ETC. DEFINE THE ALERT AND REPORTING PROCESS TEAM, PRIORITIES, COMMUNICATION, ETC. PUBLIC
  • 13. OVERVIEW 13 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT TECHNICAL DEPLOYMENT DISCOVERY & CLASSIFICATION ENFORCE DLP POLICY MONITOR DLP EVENTS REPORTING & TUNING POLICY SETUP BASIC PARTIAL FULL DISCOVER MONITOR PROTECT SUPPORT AND REPORT DLP SERVICE PUBLIC
  • 14. TECHNOLOGY DEPLOYMENT 14 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT DATA HOST BASED PROTECTION COVERAGE FEATURE OPERATIONAL IMPACT NETWORK BASED PROTECTION EGRESS POINTS VISIBILITY OPERATIONAL IMPACT APP BASED PROTECTION COMPATIBILITY CONFLICT VISIBILITY PUBLIC DLP IMPLEMENTATION
  • 15. POLICY SETUP 15 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT LIMITED ALERTS GENERATED LIMITED SCOPE, SOME DATA IDENTIFIED AND CLASSIFIED NO RESTRICTION ENFORCED BASIC ALERTS GENERATED MOST DATA IDENTIFIED AND CLASSIFIED SOME RESTRICTIONS ENFORCED PARTIAL ALERTS GENERATED ALL DATA IDENTIFIED AND CLASSIFIED FULL RESTRICTIONS ENFORCED FULL PUBLIC DLP IMPLEMENTATION
  • 16. DATA DISCOVERY AND CLASSIFICATION 16 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT DISCOVERY CLASSIFICATION BASIC QUICK WINS KEY EGRESS POINTS KEY FILE SHARES SOME DATA TYPES CRITICAL DATA ONLY IN SCOPE SIMPLE DETECTION (KEYWORDS) REPORTING ONLY PARTIAL ALL EGRESS POINTS SOME HOSTS/SERVERS SOME APPS MOST DATA TYPES ALL DATA CLASSIFICATION IN SCOPE COMPLEX DETECTION AUTO LABELLING FULL ALL EGRESS POINTS ALL HOSTS/SERVERS ALL APPS ALL DATA TYPES ALL DATA CLASSIFICATION IN SCOPE MACHINE LEARNING DETECTION AUTO LABELLING ALL DATA PUBLIC DLP IMPLEMENTATION
  • 17. DLP MONITORING AND TUNING 17 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT MONITORING TUNING BASIC DEFAULT DASHBOARD LIMITED VISIBILITY AD-HOC LOT OF FALSE POSITIVES AD-HOC MANUAL PARTIAL CUSTOMISED DASHBAORD IMPROVED VISIBILITY REGULAR SOME FALSE POSITIVES REGULAR MANUAL FULL FULLY CUSTOMISED DASHBOARD FULL VISIBILITY REGULAR LIMITED FALSE POSITIVES REGULAR MANUAL AND AUTOMATED PUBLIC DLP IMPLEMENTATION
  • 18. DLP REPORTING AND PROTECTION 18 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT REPORTING PROTECTION BASIC REACTIVE REPORTING LIMITED REPORTING AD-HOC REPORTING MANUAL REPORTING LIMITED VISIBILITY LIMITED ALERTS NO USER FEEDBACK NO RESTRICTIONS PARTIAL SOME PRO-ACTIVE REPORTING DETAILED REPORTING REGULAR REPORTING SOME AUTOMATED REPORTING MOST DATA VISIBILITY USEFUL ALERTS SOME USER FEEDBACK SOME RESTRICTIONS FULL PRO-ACTIVE REPORTING COMPREHENSIVE REPORTING REGULAR REPORTING AUTOMATED REPORTING FULL VISIBILITY COMPREHENSIVE ALERTS USER AND ADMIN FEEDBACK RESTRICTIONS ENFORCED PUBLIC DLP IMPLEMENTATION
  • 19. CORE DLP BENEFITS 19 CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT VISIBILITY OF DATA LOCATION/USAGE/SENSITIVITY 1 MONITORING AND ALERTING OF DATA SUSPICIOUS ACTIVITIES 2 IMPROVED DATA PROTECTION3 PUBLIC
  • 20. TAKE AWAY TO REMEMBER 20PUBLIC CONCLUSIONIMPLEMENTATIONPREPARATIONCONCEPTCONTEXT DLP DEPENDENCIES1 IMPORTANCE OF DLP SCOPING2 IMPORTANCE OF DLP PREPARATION3 PROGRESSIVE IMPLEMENTATION4 CONTINUOUS IMPROVEMENT5
  • 21. © 2015-2019 ELYSIUMSECURITY LTD ALL RIGHTS RESERVED HTTPS://WWW.ELYSIUMSECURITY.COM CONSULTING@ELYSIUMSECURITY.COM ABOUT ELYSIUMSECURITY LTD. ELYSIUMSECURITY PROVIDES PRACTICAL EXPERTISE TO IDENTIFY VULNERABILITIES, ASSESS THEIR RISKS AND IMPACT, REMEDIATE THOSE RISKS, PREPARE AND RESPOND TO INCIDENTS AS WELL AS RAISE SECURITY AWARENESS THROUGH AN ORGANIZATION. ELYSIUMSECURITY PROVIDES HIGH LEVEL EXPERTISE GATHERED THROUGH YEARS OF BEST PRACTICES EXPERIENCE IN LARGE INTERNATIONAL COMPANIES ALLOWING US TO PROVIDE ADVICE BEST SUITED TO YOUR BUSINESS OPERATIONAL MODEL AND PRIORITIES. ELYSIUMSECURITY PROVIDES A PORTFOLIO OF STRATEGIC AND TACTICAL SERVICES TO HELP COMPANIES PROTECT AND RESPOND AGAINST CYBER SECURITY THREATS. WE DIFFERENTIATE OURSELVES BY OFFERING DISCREET, TAILORED AND SPECIALIZED ENGAGEMENTS. ELYSIUMSECURITY OPERATES IN MAURITIUS AND IN EUROPE, A BOUTIQUE STYLE APPROACH MEANS WE CAN EASILY ADAPT TO YOUR BUSINESS OPERATIONAL MODEL AND REQUIREMENTS TO PROVIDE A PERSONALIZED SERVICE THAT FITS YOUR WORKING ENVIRONMENT.