SlideShare una empresa de Scribd logo
1 de 31
CLOUD STORAGE &
SECURITY:
SOLVING COMPLIANCE
CHALLENGES
MEET THE PANEL
Director,
Information
Systems and
Security,
Jurinnov LLC
Eric Vanderburg
Partner, DLA
Piper
Giulio Coraggio
Presenters
Director of
Cloud & Data
Center Erasure
Solutions,
Blancco
Technology
Group
Fredrik Forslund
Moderator
WHAT WE’LL EXPLORE
The Realities & Pain Points of
Storing Data in the Cloud
How, Where & When Cloud Security
Could Be Compromised
Navigating Through Legal & Regulatory
Compliance
What to Consider in Deploying the Right
Cloud Storage Strategy
Recommendations to Store, Manage &
Protect Data in the Cloud
THE REALITIES & PAIN POINTS
OF STORING DATA IN THE
CLOUD
Source: SkyHigh Q4 2015 Cloud Report
15.8% OF FILES IN THE CLOUD CONTAIN SENSITIVE DATA
6
Source: SkyHigh Q4 2015 Cloud Report
SENSITIVE
DATA
7.6%
2.3%
1.6%
Protected Health
Information
Payment Data
Documents in File
Sharing Services
Personally
Identifiable
Information
4.3%
MANAGING DATA IN THE CLOUD IS
COMPLICATED & TOUGH
7
Organizations that experienced
breaches in the cloud cited malware
as the top private cloud attack
vector
Cloud Breaches
33%
Cite unauthorized access to data
from other tenants as the most
pressing concern with public cloud
deployments
Unauthorized Access
40%
Store or process
sensitive data in the
cloud
Sensitive Data
40%
Do not currently have visibility
into their public cloud
providers’ operations
Lack of Visibility
33%
*Source: SANS Institute, ‘Orchestrating Security in the Cloud’ Paper, 2015
Webinar Audience Poll
Question: What type of cloud strategy does your business implement?
Responses:
• Private
• Public
• Hybrid
• I don’t know
Hybrid Cloud
More scalable than private
Requires some higher upfront
costs
More control over data flows
Private Cloud
High degree of control
Higher upfront costs
More difficult to scale
Public Cloud
Highly scalable
Pay for what you use
Easy to deploy and manage
MANY CLOUD STRATEGIES TO CHOOSE
HOW, WHERE & WHEN
CLOUD SECURITY COULD BE
COMPROMISED
Webinar Audience Poll
Question: Has your company suffered a cloud data breach in the last 12 months?
Responses:
• Yes
• No
• I don’t know
INTERNAL & EXTERNAL THREATS CAN’T BE IGNORED
Source: SkyHigh Q4 2015 Cloud Report
WHEN/WHERE IS DATA MOST AT RISK?
During Data Migration During Data Use or
Storage
Data End-of-Life
Equipment End-of-Life
NAVIGATING THROUGH
LEGAL & REGULATORY
COMPLIANCE
15
ENTERPRISE BUSINESSES MUST GET ON BOARD
National Data Protection
Law
EU Data Protection
Regulation 2015
Right to be Forgotten
ISO Standard 27001,
27040 etc.
Sarbanes-Oxley
HIPAA (Health
Insurance Portabiltiy
and Accountability)
Credit Card Industry
PCI-DSS
01
02
03
04
ISO/IEC 27001: SETTING THE BAR HIGH
FOR SECURITY STANDARDS
16
TOP
MANAGEMENT
Must implement
information security
policy themselves
RISK MANAGEMENT
Relevant security
risks should be
addressed and
mitigated
INTERNAL
AUDITS
Must verify all
security risks have
been addressed and
operational
processes are set
DATA
REMOVAL
Sensitive data and
licensed software
must be securely
removed prior to
disposal or reuse
ISO 27018: PROTECTION OF PRIVACY &
PERSONAL DATA IN THE CLOUD
17
Home PC
Push Sync
Back Up All Files
Work Laptop
Push Sync
Work Files
Notebook
Smart Sync
Select Files
Tablet
Sync Local
Stream the Rest
Smartphon
e
Sync a Few
Stream the
Rest
!
My
Documents
My Photos My Music My Work
Files
Special
Project
Webinar Audience Poll
Question: How Prepared Is Your Organization for GDPR?
Responses:
• Fully Prepared
• Somewhat Prepared
• Early Preparation Stages
• Unprepared
• Don’t Know
Source: ‘EU GDPR: A Corporate Dilemma’, Blancco Technology Group, 2016
Somewhat Prepared;
Still Need to Find Right
Data Removal
Software
Fully Prepared
(Established Processes,
Policies & Technology)
Unprepared;
Don’t Know How
or Where to
Start
Don’t Know
On Right Track (Currently
Researching & Developing
Processes/Policies
WHAT CHANGES WITH THE GENERAL DATA
PROTECTION REGULATION?
20
New Sanctions for
Violations & Breaches
New Liabilities for Cloud
Providers
New Obligations/
Protections
Environmental Protection
Physical Protection
Network Protection
Hardware Protection
Breach Notification
Secure Communications
Computing Security
DATA PROTECTION REGULATION CONSIDERATIONS
Right to be Forgotten
WHAT TO CONSIDER IN
DEPLOYING THE RIGHT
CLOUD STORAGE STRATEGY
CAPACITY PLANNING
• Pre-allocate = Low ROI with
unused space
• Grow as you need = Inconsistent
IT spending and potentials for
compromise
BACKUP AND RECOVERY
• Archiving costs (equipment and time)
• Offsite storage or offsite location
• Testing and validation
PRIVATE CLOUD STORAGE HURDLES
DIRECT CAPITAL
EXPENDITURE
MAINTAINENCE AND
SUPPORT
ADEQUATE DUE DILIGENCE ON CLOUD PROVIDER AND
CONTRACT NEGOTIATION
25
DATA MANAGEMENT CONSIDERATIONS
Specialized
Skills Sets
Required
Data
Analytics
Data
Inventory
Future
Scalability
into Hybrid
Cloud
Cloud Software
Customization
RECOMMENDATIONS TO
STORE, MANAGE & PROTECT
DATA IN THE CLOUD
27
Know Your Vendors
Evaluate Cost Benefits
Implement Industry Standards
Prepare for Future (Scalability, Technology,
Security)
Establish a Way to Measure ROI
THINGS TO REMEMBER WHEN STORING, MANAGING &
PROTECTING DATA IN THE CLOUD
DATA LIFECYCLE IN THE CLOUD
3. Data Use/Storage
5. Data End-Of-Life
1. Data Creation
& Classification
6. Decommissioning of
Device/Server
4. Data at Rest
2. Data Migration
&
CONTENT YOU MAY FIND USEFUL:
“Cloud & Data Center Erasure: Why Delete Doesn’t Suffice”: http://www2.blancco.com/en/white-paper/cloud-and-data-center-
erasure-why-delete-doesnt-suffice
“The Information End Game: What You Need to Know to Protect Corporate Data Throughout its Lifecycle”:
http://www2.blancco.com/en/white-paper/the-information-end-game-what-you-need-to-know-to-protect-corporate-data
“Data Storage Dilemmas & Solutions”: http://www.slideshare.net/BlanccoTechnologyGroup/data-storage-dilemmas-solutions
“EU GDPR: A Corporate Dilemma”: http://www2.blancco.com/EU-GDPR-Corporate-Dilemma-Research-Study
Blancco Technology Group is a leading, global provider of
mobile device diagnostics and secure data erasure solutions.
We help our clients’ customers test, diagnose, repair and
repurpose IT devices with the most proven and certified
software. Our clientele consists of equipment manufacturers,
mobile network operators, retailers, financial institutions,
healthcare providers and government organizations
worldwide. The company is headquartered in Alpharetta, GA,
United States, with a distributed workforce and customer
base across the globe.
DLA Piper is a global law firm with lawyers in the Americas, Asia Pacific, Europe, Africa and the Middle East, positioning us
to help companies with their legal needs around the world. We strive to be the leading global business law firm by delivering
quality and value to our clients. We achieve this through practical and innovative legal solutions that help our clients
succeed. We deliver consistent services across our platform of practices and sectors in all matters we undertake.
Our clients range from multinational, Global 1000, and Fortune 500 enterprises to emerging companies developing industry-
leading technologies. They include more than half of the Fortune 250 and nearly half of the FTSE 350 or their subsidiaries.
We also advise governments and public sector bodies.
JURINNOV works with IT and legal departments in a
wide variety of industries and sectors. We become a link,
an extension of both departments. We help them adopt
the most current standards and tools. We help
companies better manage and track electronic
information, uncover evidence, plan for data recovery,
and relax a little bit like in the good old days when
everything was filed neatly in its place.
ABOUT US

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

Contracting for Better Cybersecurity
Contracting for Better CybersecurityContracting for Better Cybersecurity
Contracting for Better Cybersecurity
 
What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017
 
comesa cybersecurity
comesa cybersecuritycomesa cybersecurity
comesa cybersecurity
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability Insurance
 
A guide to Sustainable Cyber Security
A guide to Sustainable Cyber SecurityA guide to Sustainable Cyber Security
A guide to Sustainable Cyber Security
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
5 Steps to Securing Your Company's Crown Jewels
5 Steps to Securing Your Company's Crown Jewels5 Steps to Securing Your Company's Crown Jewels
5 Steps to Securing Your Company's Crown Jewels
 
Cybersecurity: Quick Preparedness Assessment
Cybersecurity: Quick Preparedness AssessmentCybersecurity: Quick Preparedness Assessment
Cybersecurity: Quick Preparedness Assessment
 
Vulnerability management - beyond scanning
Vulnerability management - beyond scanningVulnerability management - beyond scanning
Vulnerability management - beyond scanning
 
Data Science Transforming Security Operations
Data Science Transforming Security OperationsData Science Transforming Security Operations
Data Science Transforming Security Operations
 
Securing Your "Crown Jewels": Do You Have What it Takes?
Securing Your "Crown Jewels": Do You Have What it Takes?Securing Your "Crown Jewels": Do You Have What it Takes?
Securing Your "Crown Jewels": Do You Have What it Takes?
 
Why Your Organization Must Have a Cyber Risk Management Program and How to De...
Why Your Organization Must Have a Cyber Risk Management Program and How to De...Why Your Organization Must Have a Cyber Risk Management Program and How to De...
Why Your Organization Must Have a Cyber Risk Management Program and How to De...
 
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
 
How to emrace risk-based Security management in a compliance-driven culture
How to emrace risk-based Security management in a compliance-driven cultureHow to emrace risk-based Security management in a compliance-driven culture
How to emrace risk-based Security management in a compliance-driven culture
 
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPAREDDATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
DATA BREACH LITIGATION HOW TO AVOID IT AND BE BETTER PREPARED
 
Bridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementBridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk Management
 
Partnership with a CFO: On the Front Line of Cybersecurity
Partnership with a CFO: On the Front Line of CybersecurityPartnership with a CFO: On the Front Line of Cybersecurity
Partnership with a CFO: On the Front Line of Cybersecurity
 
Enumerating your shadow it attack surface
Enumerating your shadow it attack surfaceEnumerating your shadow it attack surface
Enumerating your shadow it attack surface
 
Leveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your HuntsLeveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your Hunts
 
Simple Safe Steps to Cyber Security
Simple Safe Steps to Cyber SecuritySimple Safe Steps to Cyber Security
Simple Safe Steps to Cyber Security
 

Destacado

Destacado (12)

Untangled Conference - November 8, 2014 - Security Awareness
Untangled Conference - November 8, 2014 - Security AwarenessUntangled Conference - November 8, 2014 - Security Awareness
Untangled Conference - November 8, 2014 - Security Awareness
 
Hacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and ThreatsHacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and Threats
 
Countering malware threats - Eric Vanderburg
Countering malware threats - Eric VanderburgCountering malware threats - Eric Vanderburg
Countering malware threats - Eric Vanderburg
 
A Guide to Secure Remote Access - Eric Vanderburg
A Guide to Secure Remote Access - Eric VanderburgA Guide to Secure Remote Access - Eric Vanderburg
A Guide to Secure Remote Access - Eric Vanderburg
 
Computer Security Primer - Eric Vanderburg - JURINNOV
Computer Security Primer - Eric Vanderburg - JURINNOVComputer Security Primer - Eric Vanderburg - JURINNOV
Computer Security Primer - Eric Vanderburg - JURINNOV
 
Server Hardening Primer - Eric Vanderburg - JURINNOV
Server Hardening Primer - Eric Vanderburg - JURINNOVServer Hardening Primer - Eric Vanderburg - JURINNOV
Server Hardening Primer - Eric Vanderburg - JURINNOV
 
Physical security primer - JURINNOV - Eric Vanderburg
Physical security primer - JURINNOV - Eric VanderburgPhysical security primer - JURINNOV - Eric Vanderburg
Physical security primer - JURINNOV - Eric Vanderburg
 
Understanding computer attacks and attackers - Eric Vanderburg - JURINNOV
Understanding computer attacks and attackers - Eric Vanderburg - JURINNOVUnderstanding computer attacks and attackers - Eric Vanderburg - JURINNOV
Understanding computer attacks and attackers - Eric Vanderburg - JURINNOV
 
Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...
Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...
Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...
 
Security Governance Primer - Eric Vanderburg - JURINNOV
Security Governance Primer - Eric Vanderburg - JURINNOVSecurity Governance Primer - Eric Vanderburg - JURINNOV
Security Governance Primer - Eric Vanderburg - JURINNOV
 
Ransomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware ThreatRansomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware Threat
 
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
 

Similar a Cloud Storage and Security: Solving Compliance Challenges

Adp global security trust the platform for business innovation
Adp global security   trust the platform for business innovationAdp global security   trust the platform for business innovation
Adp global security trust the platform for business innovation
Nathan Gazzard
 

Similar a Cloud Storage and Security: Solving Compliance Challenges (20)

HPE Security Keynote from Istanbul 20th Jan 2016
HPE Security Keynote from Istanbul 20th Jan 2016HPE Security Keynote from Istanbul 20th Jan 2016
HPE Security Keynote from Istanbul 20th Jan 2016
 
Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11
 
The Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss PreventionThe Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss Prevention
 
The EU General Protection Regulation and how Oracle can help
The EU General Protection Regulation and how Oracle can help The EU General Protection Regulation and how Oracle can help
The EU General Protection Regulation and how Oracle can help
 
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to SuccessAddressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
 
BREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAPBREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAP
 
BSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing businessBSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing business
 
Microsoft 365 Compliance
Microsoft 365 ComplianceMicrosoft 365 Compliance
Microsoft 365 Compliance
 
MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?
 
Prevención de la pérdida de datos (DLP) con O365
Prevención de la pérdida de datos (DLP) con O365Prevención de la pérdida de datos (DLP) con O365
Prevención de la pérdida de datos (DLP) con O365
 
2015 09-22 Is it time for a Security and Compliance Assessment?
2015 09-22 Is it time for a Security and Compliance Assessment?2015 09-22 Is it time for a Security and Compliance Assessment?
2015 09-22 Is it time for a Security and Compliance Assessment?
 
Big Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRBig Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPR
 
Innovation Without Compromise: The Challenges of Securing Big Data
Innovation Without Compromise: The Challenges of Securing Big DataInnovation Without Compromise: The Challenges of Securing Big Data
Innovation Without Compromise: The Challenges of Securing Big Data
 
Veritas corporate brochure emea
Veritas corporate brochure emeaVeritas corporate brochure emea
Veritas corporate brochure emea
 
Managing Multiple Compliance Priorities - GDPR, CCPA, HIPAA, APEC, ISO 27001,...
Managing Multiple Compliance Priorities - GDPR, CCPA, HIPAA, APEC, ISO 27001,...Managing Multiple Compliance Priorities - GDPR, CCPA, HIPAA, APEC, ISO 27001,...
Managing Multiple Compliance Priorities - GDPR, CCPA, HIPAA, APEC, ISO 27001,...
 
Adp global security trust the platform for business innovation
Adp global security   trust the platform for business innovationAdp global security   trust the platform for business innovation
Adp global security trust the platform for business innovation
 
Cybersecurity and Data Protection Executive Briefing
Cybersecurity and Data Protection Executive BriefingCybersecurity and Data Protection Executive Briefing
Cybersecurity and Data Protection Executive Briefing
 
Introduction to Information Governance and eDiscovery in the Cloud
Introduction to Information Governance and eDiscovery in the CloudIntroduction to Information Governance and eDiscovery in the Cloud
Introduction to Information Governance and eDiscovery in the Cloud
 
Protecting the Crown Jewels – Enlist the Beefeaters
Protecting the Crown Jewels – Enlist the BeefeatersProtecting the Crown Jewels – Enlist the Beefeaters
Protecting the Crown Jewels – Enlist the Beefeaters
 
Data Privacy and Security in UAE.pptx
Data Privacy and Security in UAE.pptxData Privacy and Security in UAE.pptx
Data Privacy and Security in UAE.pptx
 

Más de Eric Vanderburg

Más de Eric Vanderburg (16)

GDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT SymposiumGDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT Symposium
 
Modern Security the way Equifax Should Have
Modern Security the way Equifax Should HaveModern Security the way Equifax Should Have
Modern Security the way Equifax Should Have
 
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgCybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
 
Mobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityMobile Forensics and Cybersecurity
Mobile Forensics and Cybersecurity
 
Emerging Technologies: Japan’s Position
Emerging Technologies: Japan’s PositionEmerging Technologies: Japan’s Position
Emerging Technologies: Japan’s Position
 
Principles of technology management
Principles of technology managementPrinciples of technology management
Principles of technology management
 
Japanese railway technology
Japanese railway technologyJapanese railway technology
Japanese railway technology
 
Evaluating japanese technological competitiveness
Evaluating japanese technological competitivenessEvaluating japanese technological competitiveness
Evaluating japanese technological competitiveness
 
Japanese current and future technology management challenges
Japanese current and future technology management challengesJapanese current and future technology management challenges
Japanese current and future technology management challenges
 
Technology management in Japan: Robotics
Technology management in Japan: RoboticsTechnology management in Japan: Robotics
Technology management in Japan: Robotics
 
Incident response table top exercises
Incident response table top exercisesIncident response table top exercises
Incident response table top exercises
 
Deconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric VanderburgDeconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric Vanderburg
 
The security professional's guide to programming - Eric Vanderburg
The security professional's guide to programming - Eric VanderburgThe security professional's guide to programming - Eric Vanderburg
The security professional's guide to programming - Eric Vanderburg
 
Guide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgGuide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric Vanderburg
 
Ethical hacking Chapter 12 - Encryption - Eric Vanderburg
Ethical hacking   Chapter 12 - Encryption - Eric VanderburgEthical hacking   Chapter 12 - Encryption - Eric Vanderburg
Ethical hacking Chapter 12 - Encryption - Eric Vanderburg
 

Último

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 

Cloud Storage and Security: Solving Compliance Challenges

  • 1. CLOUD STORAGE & SECURITY: SOLVING COMPLIANCE CHALLENGES
  • 2. MEET THE PANEL Director, Information Systems and Security, Jurinnov LLC Eric Vanderburg Partner, DLA Piper Giulio Coraggio Presenters Director of Cloud & Data Center Erasure Solutions, Blancco Technology Group Fredrik Forslund Moderator
  • 3. WHAT WE’LL EXPLORE The Realities & Pain Points of Storing Data in the Cloud How, Where & When Cloud Security Could Be Compromised Navigating Through Legal & Regulatory Compliance What to Consider in Deploying the Right Cloud Storage Strategy Recommendations to Store, Manage & Protect Data in the Cloud
  • 4. THE REALITIES & PAIN POINTS OF STORING DATA IN THE CLOUD
  • 5. Source: SkyHigh Q4 2015 Cloud Report
  • 6. 15.8% OF FILES IN THE CLOUD CONTAIN SENSITIVE DATA 6 Source: SkyHigh Q4 2015 Cloud Report SENSITIVE DATA 7.6% 2.3% 1.6% Protected Health Information Payment Data Documents in File Sharing Services Personally Identifiable Information 4.3%
  • 7. MANAGING DATA IN THE CLOUD IS COMPLICATED & TOUGH 7 Organizations that experienced breaches in the cloud cited malware as the top private cloud attack vector Cloud Breaches 33% Cite unauthorized access to data from other tenants as the most pressing concern with public cloud deployments Unauthorized Access 40% Store or process sensitive data in the cloud Sensitive Data 40% Do not currently have visibility into their public cloud providers’ operations Lack of Visibility 33% *Source: SANS Institute, ‘Orchestrating Security in the Cloud’ Paper, 2015
  • 8. Webinar Audience Poll Question: What type of cloud strategy does your business implement? Responses: • Private • Public • Hybrid • I don’t know
  • 9. Hybrid Cloud More scalable than private Requires some higher upfront costs More control over data flows Private Cloud High degree of control Higher upfront costs More difficult to scale Public Cloud Highly scalable Pay for what you use Easy to deploy and manage MANY CLOUD STRATEGIES TO CHOOSE
  • 10. HOW, WHERE & WHEN CLOUD SECURITY COULD BE COMPROMISED
  • 11. Webinar Audience Poll Question: Has your company suffered a cloud data breach in the last 12 months? Responses: • Yes • No • I don’t know
  • 12. INTERNAL & EXTERNAL THREATS CAN’T BE IGNORED Source: SkyHigh Q4 2015 Cloud Report
  • 13. WHEN/WHERE IS DATA MOST AT RISK? During Data Migration During Data Use or Storage Data End-of-Life Equipment End-of-Life
  • 14. NAVIGATING THROUGH LEGAL & REGULATORY COMPLIANCE
  • 15. 15 ENTERPRISE BUSINESSES MUST GET ON BOARD National Data Protection Law EU Data Protection Regulation 2015 Right to be Forgotten ISO Standard 27001, 27040 etc. Sarbanes-Oxley HIPAA (Health Insurance Portabiltiy and Accountability) Credit Card Industry PCI-DSS
  • 16. 01 02 03 04 ISO/IEC 27001: SETTING THE BAR HIGH FOR SECURITY STANDARDS 16 TOP MANAGEMENT Must implement information security policy themselves RISK MANAGEMENT Relevant security risks should be addressed and mitigated INTERNAL AUDITS Must verify all security risks have been addressed and operational processes are set DATA REMOVAL Sensitive data and licensed software must be securely removed prior to disposal or reuse
  • 17. ISO 27018: PROTECTION OF PRIVACY & PERSONAL DATA IN THE CLOUD 17 Home PC Push Sync Back Up All Files Work Laptop Push Sync Work Files Notebook Smart Sync Select Files Tablet Sync Local Stream the Rest Smartphon e Sync a Few Stream the Rest ! My Documents My Photos My Music My Work Files Special Project
  • 18. Webinar Audience Poll Question: How Prepared Is Your Organization for GDPR? Responses: • Fully Prepared • Somewhat Prepared • Early Preparation Stages • Unprepared • Don’t Know
  • 19. Source: ‘EU GDPR: A Corporate Dilemma’, Blancco Technology Group, 2016 Somewhat Prepared; Still Need to Find Right Data Removal Software Fully Prepared (Established Processes, Policies & Technology) Unprepared; Don’t Know How or Where to Start Don’t Know On Right Track (Currently Researching & Developing Processes/Policies
  • 20. WHAT CHANGES WITH THE GENERAL DATA PROTECTION REGULATION? 20 New Sanctions for Violations & Breaches New Liabilities for Cloud Providers New Obligations/ Protections
  • 21. Environmental Protection Physical Protection Network Protection Hardware Protection Breach Notification Secure Communications Computing Security DATA PROTECTION REGULATION CONSIDERATIONS Right to be Forgotten
  • 22. WHAT TO CONSIDER IN DEPLOYING THE RIGHT CLOUD STORAGE STRATEGY
  • 23. CAPACITY PLANNING • Pre-allocate = Low ROI with unused space • Grow as you need = Inconsistent IT spending and potentials for compromise BACKUP AND RECOVERY • Archiving costs (equipment and time) • Offsite storage or offsite location • Testing and validation PRIVATE CLOUD STORAGE HURDLES DIRECT CAPITAL EXPENDITURE MAINTAINENCE AND SUPPORT
  • 24. ADEQUATE DUE DILIGENCE ON CLOUD PROVIDER AND CONTRACT NEGOTIATION
  • 25. 25 DATA MANAGEMENT CONSIDERATIONS Specialized Skills Sets Required Data Analytics Data Inventory Future Scalability into Hybrid Cloud Cloud Software Customization
  • 26. RECOMMENDATIONS TO STORE, MANAGE & PROTECT DATA IN THE CLOUD
  • 27. 27 Know Your Vendors Evaluate Cost Benefits Implement Industry Standards Prepare for Future (Scalability, Technology, Security) Establish a Way to Measure ROI THINGS TO REMEMBER WHEN STORING, MANAGING & PROTECTING DATA IN THE CLOUD
  • 28. DATA LIFECYCLE IN THE CLOUD 3. Data Use/Storage 5. Data End-Of-Life 1. Data Creation & Classification 6. Decommissioning of Device/Server 4. Data at Rest 2. Data Migration
  • 29. &
  • 30. CONTENT YOU MAY FIND USEFUL: “Cloud & Data Center Erasure: Why Delete Doesn’t Suffice”: http://www2.blancco.com/en/white-paper/cloud-and-data-center- erasure-why-delete-doesnt-suffice “The Information End Game: What You Need to Know to Protect Corporate Data Throughout its Lifecycle”: http://www2.blancco.com/en/white-paper/the-information-end-game-what-you-need-to-know-to-protect-corporate-data “Data Storage Dilemmas & Solutions”: http://www.slideshare.net/BlanccoTechnologyGroup/data-storage-dilemmas-solutions “EU GDPR: A Corporate Dilemma”: http://www2.blancco.com/EU-GDPR-Corporate-Dilemma-Research-Study
  • 31. Blancco Technology Group is a leading, global provider of mobile device diagnostics and secure data erasure solutions. We help our clients’ customers test, diagnose, repair and repurpose IT devices with the most proven and certified software. Our clientele consists of equipment manufacturers, mobile network operators, retailers, financial institutions, healthcare providers and government organizations worldwide. The company is headquartered in Alpharetta, GA, United States, with a distributed workforce and customer base across the globe. DLA Piper is a global law firm with lawyers in the Americas, Asia Pacific, Europe, Africa and the Middle East, positioning us to help companies with their legal needs around the world. We strive to be the leading global business law firm by delivering quality and value to our clients. We achieve this through practical and innovative legal solutions that help our clients succeed. We deliver consistent services across our platform of practices and sectors in all matters we undertake. Our clients range from multinational, Global 1000, and Fortune 500 enterprises to emerging companies developing industry- leading technologies. They include more than half of the Fortune 250 and nearly half of the FTSE 350 or their subsidiaries. We also advise governments and public sector bodies. JURINNOV works with IT and legal departments in a wide variety of industries and sectors. We become a link, an extension of both departments. We help them adopt the most current standards and tools. We help companies better manage and track electronic information, uncover evidence, plan for data recovery, and relax a little bit like in the good old days when everything was filed neatly in its place. ABOUT US

Notas del editor

  1. Brief housekeeping items (how to submit Q&A questions and that we will have a number of audience poll Q’s
  2. See ‘Intro’ in webinar flow notes
  3. FREDRIK SLIDE.
  4. FREDRIK SLIDE
  5. ERIC V. TO USE THIS AS HE ANSWERS QUESTION
  6. OPEN WITH A POLL QUESTION TO LEAD INTO NEXT SLIDES/TALKING POINTS.
  7. FREDRIK ASKS ERIC QUESTION -- When a company looks to store data in the cloud, what should they know about the different types of cloud strategies – the pros and cons of each?
  8. OPEN WITH A POLL QUESTION TO LEAD INTO NEXT SLIDES/TALKING POINTS.
  9. FREDRIK TO ASK GIULIO IF THIS MATCHES WHAT HE HEARS FROM DLA PIPER CUSTOMERS AND WHY IT’S SOMETHING NOT ENOUGH BUSINESSES THINK ABOUT.
  10. ISO 27018 is already released and ensures protection of privacy and personal data. ISO 27017 is coming. It ensures security controls for cloud providers.
  11. GIULIO TO SPEAK HERE.
  12. ISO 27018 is already released and ensures protection of privacy and personal data. ISO 27017 is coming. It ensures security controls for cloud providers.
  13. GIULIO TO SPEAK HERE.
  14. ERIC V. TO DISCUSS HERE.
  15. END WITH FREDRIK – TALK ABOUT WHY CLOUD STORAGE/SECURITY CHALLENGES CAN’T BE ADDRESSED WITHOUT FIRST UNDERSTANDING DATA’S LIFECYCLE IN THE CLOUD.