SlideShare una empresa de Scribd logo
1 de 58
Copyright ©Protegrity Corp.
Protecting Data Privacy in
Analytics and Machine
Learning
Ulf Mattsson
Chief Security Strategist
www.Protegrity.com
Copyright ©Protegrity Corp.
Ulf Mattsson
• Chief Security Strategist at Protegrity, previously Head of Innovation at
TokenEx and Chief Technology Officer at Atlantic BT, Compliance Engineering,
and IT Architect at IBM
• Products and Services:
• Data Encryption, Tokenization, Data Discovery, Cloud Application Security
Brokers (CASB), Web Application Firewalls (WAF), Robotics, and
Applications
• Security Operation Center (SOC), Managed Security Services (MSSP)
• Inventor of more than 70 issued US Patents and developed Industry
Standards with ANSI X9, CSA and PCI DSS
2
Copyright ©Protegrity Corp.
Payment CardIndustry (PCI)
Security Standards
Council (SSC):
1. TokenizationTaskForce
2. EncryptionTaskForce,PointtoPoint
EncryptionTaskForce
3. RiskAssessment
4. eCommerceSIG
5. Cloud SIG, VirtualizationSIG
6. Pre-AuthorizationSIG, Scoping SIG
WorkingGroup
Cloud Security
Alliance (CSA)
Ulf Mattsson
3
Tokenization Management and
Security
Cloud Management and Security
Dec 2019
May 2020
May 2020
Copyright ©Protegrity Corp.
Agenda
• Machine learning (ML) and AI (Artificial Intelligence)
• Secure Data-sharing
• Secure multi-party computation (SMPC) and uses cases
• Homomorphic encryption (HE) and use cases
• Zero trust architecture (ZTA) vs. Zero knowledge
• Trusted execution environments (TEE)
• Hybrid cloud
• Regulations and Standards in Data Privacy
• International privacy standards
• Differential Privacy (DP) and K-Anonymity
4
Copyright ©Protegrity Corp.
Unlockthe Potential of Data Security
- Data Security Governance Stakeholders
55
Copyright ©Protegrity Corp.
Opportunities
Controls
&
Tools
Regulations
Policies
RiskManagement
Breaches
Balance
Protect datainwaysthatare transparent to business processes andcompliantto
regulations 6
Copyright ©Protegrity Corp.
https://www.marketresearchfuture.com/reports/machine-learning-market-2494
Global Machine Learning Market
Machine learning (ML) market for hardware, software, and services
ML has multiple uses in today’s technology market concerning safety and security such as face detection,
face recognition, image classification, speech recognition, antivirus, Google, antispam, genetic, signal
diagnosing, and weather forecast.
USD Million
7
Copyright ©Protegrity Corp.
Gartner Hype Cycle
for
Emerging
Technologies,
2020
 Time
AI & ML
Gartner
Copyright ©Protegrity Corp.
Gartner Hype Cycle for Emerging Technologies, 2020
Algorithmic
Trust
Models Can
Help
Ensure
Data
Privacy
Emerging technologies
tied to algorithmic trust
include
1. Secure access service
edge (SASE)
2. Explainable AI
3. Responsible AI
4. Bring your own
identity
5. Differential privacy
6. Authenticated
provenance
Gartner
9
Copyright ©Protegrity Corp.
10
Copyright ©Protegrity Corp.
Secure AI – Use Case
11
Copyright ©Protegrity Corp.
Use Case: Insilico Medicine
An alternative to animal testing for research and development programs in the pharmaceutical industry.
• By using artificial intelligence and deep-learning techniques, Insilico is able to analyze how a compound will affect cells
and what drugs can be used to treat the cells in addition to possible side effects
A comprehensive drug discovery engine, which utilizes millions of samples and multiple data types to discover
signatures of disease and identify the most promising targets for billions of molecules that already exist or can be
generated de novo with the desired set of parameters.
https://insilico.com/
12
Copyright ©Protegrity Corp.
Gartner MQ for Data Science and
Machine Learning Platforms
https://www.kdnuggets.com/2020/02/gartner-
mq-2020-data-science-machine-learning.html
Data and analytics pipeline,
including all the following areas:
1. Data ingestion
2. Data preparation
3. Data exploration
4. Feature engineering
5. Model creation and training
6. Model testing
7. Deployment
8. Monitoring
9. Maintenance
10.Collaboration
2020 vs 2019 changes
Copyright ©Protegrity Corp.
Digikey, techbrij
Machine Learning Model Lifecycle - Example
1. Define the model: using the Sequential or Model class and add the layers
2. Compile the model: call compile method and specify the loss, optimizer and
metrics
3. Train the model: call fit method and use training data
4. Evaluate the model: call evaluate method and use testing data to evaluate
trained model
5. Get predictions: use predict method on new data for predictions
14
Copyright ©Protegrity Corp.
wikipedia
Flux
Keras
MATLAB + Deep
Learning Toolbox
Apache
MXNet
PlaidML
PyTorch
(Facebook)
TensorFlow
(Google)
Open Source
Linux,
MacOS,
Windows
C++
Julia
Python
MATLAB
Perl, Clojure
JavaScript, Go, Scala
Android,
iOS
R
Swift
ML Deep-learning
Platforms
Languages
Frameworks & libraries
15
Copyright ©Protegrity Corp.
*: https://www.fastcompany.com/1675910/7-ways-real-life-crime-fighting-mirrors-minority-report
AI is reality for parts of the legal industry for how lawyers
use data to predict and protect their clients’ futures.
“Predictive analytics" can mine years of incident reports and law enforcement data to "forecast
criminal 'hot spots.'" Police in Memphis have success with the $11-billion "precrime" predicting tool:
Since installing IBM Blue CRUSH*, the city has seen a 31% drop in serious crime."
Copyright ©Protegrity Corp.
Global Map Of PrivacyRights And Regulations
17
Copyright ©Protegrity Corp.
GDPR vs. CCPA
18
Copyright ©Protegrity Corp.
TrustArc
Legal and Regulatory Risks Are Exploding
19
Copyright ©Protegrity Corp.
Encryption*and
Tokenization
Discover Data
Assets
Security by
Design
GDPR Security Requirements –Encryption and Tokenization
20
Copyright ©Protegrity Corp.
FindYourSensitive Datain Cloud and On-Premise
www.protegrity.com
21
Copyright ©Protegrity Corp.
Whichof thefollowing aspectsof dataprivacyare you particularlyconcernedabout?
FTIConsulting- CorporateData
Privacy Today,2020
22
Copyright ©Protegrity Corp. 23
Copyright ©Protegrity Corp.
Securosis, 2019
Consistency
• Most firmsarequite familiar with their on-premises
encryption andkeymanagement systems, so they often
prefer toleverage the same tool and skills across multiple
clouds.
• Firms often adopt a “best of breed”cloud approach.
Examples ofHybrid Cloud considerations
Trust
• Some customers simply donot trusttheir vendors.
Vendor Lock-in and Migration
• A commonconcern is vendorlock-in, andan
inabilitytomigratetoanothercloud serviceprovider.
Google Cloud AWSCloud Azure Cloud
Cloud Gateway
S3 SalesforceData Analytics
BigQuery
24
Copyright ©Protegrity Corp.
PaymentApplication
Payment
Network
Payment
Data
Policy, tokenization,
encryption
and keys
Gateway
Call Center
Application
PI*Data
Salesforce
Analytics
Application
DifferentialPrivacy
AndK-anonymity
PI*Data
Microsoft
ElectionGuard
Election
Data
Homomorphic Encryption
DataWarehouse
PI*Data
Vault-less tokenization
Use-Cases of Some Data Privacy Techniques
Voting
Application
Dev/testSystems
Masking
PI*Data
Vault-less tokenization
25
Copyright ©Protegrity Corp.
A DataSecurityGateway Can Protect Sensitive Datain Cloud and On-premise
26
Copyright ©Protegrity Corp.
Big DataProtectionwith GranularField Level Protectionfor GoogleCloud
27
Copyright ©Protegrity Corp.
Use Case (Financial Services) - Compliance with Cross-Border and Other
Privacy Restrictions
28
Copyright ©Protegrity Corp.
Use this shape toput
copy inside
(you can change the sizing tofit your copy needs)
Protection ofdata
in AWS S3 with Separation ofDuties
• Applications can use de-identified
data or data inthe clear based on
policies
• Protection of data inAWSS3 before
landing in a S3 bucket
Separation ofDuties
• EncryptionKeyManagement
• PolicyEnforcementPoint(PEP)
29
Copyright ©Protegrity Corp.
Use this shape toput
copy inside
(you can change the sizing tofit your copy needs)
Searchableencryption
Approaches can be divided into threesteps:
1. Represent: Keywords are extracted
from outsourced files or received
queries
2. Encryptand index
3. Search: Userssend queries and data
holders perform some search
algorithms
30
Copyright ©Protegrity Corp.
Source: Gartner
Six Important
Privacy-Preserving
Computation
Techniques
31
Copyright ©Protegrity Corp.
Increased need for data analytics drives requirements.
Data Lake,
ETL, Files
…
• Policy Enforcement Point (PEP)Protected data fields
U
• Encryption Key Management
U
External Data
Internal
Data
Secure Multi Party Computation
Analytics, Data Science, AI and ML
Data Pipeline
Data Collaboration
Data Pipeline
Data Privacy
On-premises
Cloud
Internal and Individual Third-Party Data Sharing
32
Copyright ©Protegrity Corp.
http://homomorphicencryption.org
Use Cases for Secure Multi Party Computation &
Homomorphic Encryption (HE)
33
Copyright ©Protegrity Corp.
Use case - Financial services industry
Confidential financial datasets which are vital for gaining significant insights.
• The use of this data requires navigating a minefield of private client information as well as sharing data
between independent financial institutions, to create a statistically significant dataset.
• Data privacy regulations such as CCPA, GDPR and other emerging regulations around the world
• Data residency controls as well as enable data sharing in a secure and private fashion.
Reduce and remove the legal, risk and compliance processes
• Collaboration across divisions, other organizations and across jurisdictions where data cannot be
relocated or shared
• Generating privacy respectful datasets with higher analytical value for Data Science and Analytics
applications.
34
Copyright ©Protegrity Corp.
Use case – Retail - Data for Secondary Purposes
Large aggregator of credit card transaction data.
Open a new revenue stream
• Using its data with its business partners: retailers, banks and advertising companies.
• They could help their partners achieve better ad conversion rate, improved customer satisfaction, and more timely
offerings.
• Needed to respect user privacy and specific regulations. In this specific case, they wanted to work with a retailer.
• Allow the retailer to gain insights while protecting user privacy, and the credit card organization’s IP.
• An analyst at each organization’s office first used the software to link the data without exchanging any of the
underlying data.
Data used to train the machine learning and statistical models.
• A logistic and linear regression model was trained using secure multi-party computation (SMC).
• In the simplest form SMC splits a dataset into secret shares and enables you to train a model without needing to put
together the pieces.
• The information that is communicated between the peers is encrypted at all times and cannot be reverse engineered.
With the augmented dataset, the retailer was able to get a better picture of its customers buying habits.
35
Copyright ©Protegrity Corp.
Use case: Bank - Internal Data Usage by Other Units
A large bank wanted to broaden access to its data lake without compromising data privacy, preserving the data’s
analytical value, and at reasonable infrastructure costs.
• Current approaches to de-identify data did not fulfill the compliance requirements and business needs, which had
led to several bank projects being stopped.
• The issue with these techniques, like masking, tokenization, and aggregation, was that they did not sufficiently
protect the data without overly degrading data quality.
This approach allows creating privacy protected datasets that retain their analytical value for Data Science and business
applications.
A plug-in to the organization’s analytical pipeline to enforce the compliance policies before the data was consumed by
data science and business teams from the data lake.
• The analytical quality of the data was preserved for machine learning purposes by-using AI and leveraging privacy
models like differential privacy and k-anonymity.
Improved data access for teams increased the business’ bottom line without adding excessive infrastructure costs,
while reducing the risk of-consumer information exposure.
36
Copyright ©Protegrity Corp.
Source: Gartner
Six Important
Privacy-Preserving
Computation
Techniques
37
Copyright ©Protegrity Corp.
https://royalsociety.org
Secure Multi-Party Computation (MPC)
Private multi-party machine learning with MPC
Using MPC, different
parties send
encrypted messages
to each other, and
obtain the model
F(A,B,C) they wanted
to compute without
revealing their own
private input, and
without the need for a
trusted central
authority.
Secure Multi-Party machine learningCentral trusted authority
A B C
F(A, B,C)
F(A, B,C) F(A, B,C)
Protected data fields
U
B
A C
F(A, B,C)
U U
U
38
Copyright ©Protegrity Corp.
Medium.com
Example of Multi-
party Computation:
Average Salary #1
39
Copyright ©Protegrity Corp.
Source: Gartner
Six Important
Privacy-Preserving
Computation
Techniques
40
Copyright ©Protegrity Corp.
Case Study – HE and Securely sharing sensitive information
An example from the healthcare domain.
The recent ability to fully map the human genome has opened endless possibilities for advances in
healthcare.
1. Data from DNA analysis can test for genetic abnormalities, empower disease-risk analysis, discover family
history, and the presence of an Alzheimer’s allele.
• But these studies require very large DNA sample sizes to detect accurate patterns.
2. However, sharing personal DNA data is a particularly problematic domain.
• Many citizens hesitate to share such personal information with third-party providers, uncertain of if,
how and to whom the information might be shared downstream.
3. Moreover, legal limitations designed to protect privacy restrict providers from sharing this data as well.
4. HE techniques enable citizens to share their genome data and retain key privacy concerns without the
traditional all-or-nothing trust threshold with third-party providers.
41
Copyright ©Protegrity Corp.
https://royalsociety.org
Homomorphic encryption (HE)
HE depicted in a client-server model
• The client sends encrypted
data to a server, where a
specific analysis is performed
on the encrypted data,
without decrypting that data.
• The encrypted result is then
sent to the client, who can
decrypt it to obtain the
result of the analysis they
wished to outsource.
Encryption of x
Client
Server
Analysis
Encrypted F(x)
• Policy Enforcement Point (PEP)
Protected data fields
U
• Encryption Key Management
42
Copyright ©Protegrity Corp.
Secure
Exec Env
Zero
Trust
Open
Source
Encrypted
Query
Enc
Sort
Encr
Proxy
Quantum
Safe
AI
HomomorphicEncryption.org
Private Set
Intersection
*: 12 Smaller HE Vendors
Differential
Priv
Commercial-applications Off The Shelf
TEE (Trusted
Execution
Environment)
Lattice-based
algorithm
DP
Extended Encrypted
Operations
Extended Privacy
Features
Extended ML
Features
Extended
Protection
Features
Dynamic
Security
Controls
Standardization of Homomorphic Encryption*
200 to 50 Employees
1 2 3 4 5
49 to 20 Employees
6 7 8
19 and fewer Employees
9 10 11 12
Federated
Learning
Fuzzy
Search
Block
Chain
COTS
Examples
of some
Features
43
Copyright ©Protegrity Corp.
Source: Gartner
Important
Privacy-Preserving
Computation
Techniques
44
Copyright ©Protegrity Corp.
Trusted execution environments
Trusted Execution Environments (TEEs) provide secure computation capability through a combination of special-purpose
hardware in modern processors and software built to use those hardware features.
The special-purpose hardware provides a mechanism by which a process can run on a processor without its memory or
execution state being visible to any other process on the processor,
• not even the operating system or other privileged code.
*: Source: http://publications.officialstatistics.org
Computation in a TEE is not
performed on data while it
remains encrypted.
• Typically, the memory space
of each TEE (enclave)
application is protected from
access
• AES-encrypted when
and if it is stored off-
chip.
Usability is low and products/services are emerging in MS Azure, IBM’s cloud service Amazon AWS (late 2020)*
45
Copyright ©Protegrity Corp.
Source: Gartner
Important
Privacy-Preserving
Computation
Techniques
46
Copyright ©Protegrity Corp.
Random
differential
privacy
Probabilistic
differential
privacy
Concentrated
differential
privacy
Noise is very low.
Used in practice.
Tailored to large numbers
of computations.
Approximate
differential
privacy
More useful analysis can be performed.
Well-studied.
Can lead to unlikely outputs.
Widely used
Computational
differential privacy
Multiparty
differential
privacy
Can ensure the privacy of individual contributions.
Aggregation is performed locally.
Strong degree of protection.
High accuracy
6 Differential
Privacy
Models
A pure model provides protection even against attackers with
unlimited computational power.
In differential
privacy, the
concern is about
privacy as the
relative difference
in the result
whether a
specific individual
or entity is
included in the
input or excluded
47
Copyright ©Protegrity Corp.
Examples of Data De-identification
48
Copyright ©Protegrity Corp.
Data protection techniques: Deployment on-premises, and clouds
Data
Warehouse
Centralized Distributed
On-
premises
Public
Cloud
Private
Cloud
Vault-based tokenization y y
Vault-less tokenization y y y y y y
Format preserving
encryption
y y y y y
Homomorphic encryption y y
Masking y y y y y y
Hashing y y y y y y
Server model y y y y y y
Local model y y y y y y
L-diversity y y y y y y
T-closeness y y y y y y
Privacy enhancing data de-identification
terminology and classification of techniques
De-
identification
techniques
Tokenization
Cryptographic
tools
Suppression
techniques
Formal
privacy
measurement
models
Differential
Privacy
K-anonymity
model
49
Copyright ©Protegrity Corp.
2-way
HomomorphicEncryption
(HE) K-anonymity
Tokenization
MaskingHashing
1-way
Analytics andMachine Learning(ML)
Different DataProtectionTechniques
AlgorithmicRandom
Computingon
encrypteddata
Format
Preserving
Fast Slow Very slow Fast Fast
FormatPreserving
DifferentialPrivacy
(DP)
Noise
added
FormatPreserving
Encryption
(FPE)
50
Copyright ©Protegrity Corp.
IS: International Standard
TR: Technical Report
TS: Technical Specification
Guidelines to help
comply with ethical
standards
20889 IS Privacy enhancing de-identification terminology and
classification of techniques
27018 IS Code of practice for protection of PII in public clouds acting
as PII processors
27701 IS Security techniques - Extension to ISO/IEC 27001 and
ISO/IEC 27002 for privacy information management - Requirements
and guidelines
29100 IS Privacy framework
29101 IS Privacy architecture framework
29134 IS Guidelines for Privacy impact assessment
29151 IS Code of Practice for PII Protection
29190 IS Privacy capability assessment model
29191 IS Requirements for partially anonymous, partially un-linkable
authentication
Cloud
11 Published International Privacy Standards
Framewor
k
Manageme
nt
Technique
s
Impact
19608 TS Guidance for developing security and privacy functional
requirements based on 15408
Requirement
s
27550 TR Privacy engineering for system lifecycle processes
Process
ISO Privacy Standards
51
Copyright ©Protegrity Corp.
Risk
Reduction
Source:
INTERNATIONAL
STANDARD ISO/IEC
20889
52
Copyright ©Protegrity Corp.
Personally Identifiable Information(PII) in compliance with the
EUCross Border Data Protection Laws, specifically
• Datenschutzgesetz 2000(DSG 2000)in Austria, and
• Bundesdatenschutzgesetz inGermany.
This requiredaccess to Austrianand German customer data to
berestricted to onlyrequesters ineach respective country.
• Achieved targeted compliance with EU Cross Border Data
Security laws
• Implemented country-specificdata access restrictions
Datasources
Case Study
Amajor international bankperformed a consolidationofallEuropeanoperationaldatasources toItaly
53
Copyright ©Protegrity Corp.
Lower Risk andHigher Productivity with More AccesstoMoreData
54
Copyright ©Protegrity Corp.
IS: International
Standard
TR: Technical Report
TS: Technical
Specification
Guidelines to help
comply with ethical
standards
20889 IS Privacy enhancing de-identification terminology and
classification of techniques
27018 IS Code of practice for protection of PII in public clouds acting
as PII processors
27701 IS Security techniques - Extension to ISO/IEC 27001 and
ISO/IEC 27002 for privacy information management - Requirements
and guidelines
29100 IS Privacy framework
29101 IS Privacy architecture framework
29134 IS Guidelines for Privacy impact assessment
29151 IS Code of Practice for PII Protection
29190 IS Privacy capability assessment model
29191 IS Requirements for partially anonymous, partially unlinkable
authentication
Cloud
11 Published International Privacy Standards
Framework
Management
Techniques
Impact
19608 TS Guidance for developing security and privacy functional
requirements based on 15408
Requirements
27550 TR Privacy engineering for system lifecycle processesProcess
ISO Privacy Standards
55
Copyright ©Protegrity Corp.
References A:
1. C. Gentry. “A Fully Homomorphic Encryption Scheme.” Stanford University. September 2009,
https://crypto.stanford.edu/craig/craig-thesis.pdf
2. Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process,
https://csrc.nist.gov/publications/detail/nistir/8309/final
3. ISO/IEC 29101:2013 (Information technology – Security techniques – Privacy architecture framework)
4. ISO/IEC 19592-1:2016 (Information technology – Security techniques – Secret sharing – Part 1: General)
5. ISO/IEC 19592-2:2017 (Information technology – Security techniques – Secret sharing – Part 2: Fundamental
mechanisms
6. Homomorphic Encryption Standardization, Academic Consortium to Advance Secure Computation,
https://homomorphicencryption.org/standards-meetings/
7. Homomorphic Encryption Standardization, https://homomorphicencryption.org/
8. NIST Post-Quantum Cryptography PQC, https://csrc.nist.gov/Projects/Post-Quantum-Cryptography
9. UN Handbook on Privacy-Preserving Computation Techniques,
http://publications.officialstatistics.org/handbooks/privacy-preserving-techniques-
handbook/UN%20Handbook%20for%20Privacy-Preserving%20Techniques.pdf
10. ISO/IEC 29101:2013 Information technology – Security techniques – Privacy architecture framework,
https://www.iso.org/standard/45124.html
11. Homomorphic encryption, https://brilliant.org/wiki/homomorphic-encryption/ 56
Copyright ©Protegrity Corp.
References B:
1. California Consumer Privacy Act, OCT 4, 2019, https://www.csoonline.com/article/3182578/california-consumer-privacy-act-what-
you-need-to-know-to-be-compliant.html
2. GDPR and Tokenizing Data, https://tdwi.org/articles/2018/06/06/biz-all-gdpr-and-tokenizing-data-3.aspx
3. GDPR VS CCPA, https://wirewheel.io/wp-content/uploads/2018/10/GDPR-vs-CCPA-Cheatsheet.pdf
4. General Data Protection Regulation, https://en.wikipedia.org/wiki/General_Data_Protection_Regulation
5. IBM Framework Helps Clients Prepare for the EU's General Data Protection Regulation, https://ibmsystemsmag.com/IBM-
Z/03/2018/ibm-framework-gdpr
6. INTERNATIONAL STANDARD ISO/IEC 20889, https://webstore.ansi.org/Standards/ISO/ISOIEC208892018?gclid=EAIaIQobChMIvI-
k3sXd5gIVw56zCh0Y0QeeEAAYASAAEgLVKfD_BwE
7. INTERNATIONAL STANDARD ISO/IEC 27018, https://webstore.ansi.org/Standards/ISO/
ISOIEC270182019?gclid=EAIaIQobChMIleWM6MLd5gIVFKSzCh3k2AxKEAAYASAAEgKbHvD_BwE
8. Machine Learning and AI in a Brave New Cloud World https://www.brighttalk.com/webcast/14723/357660/machine-learning-and-
ai-in-a-brave-new-cloud-world
9. Emerging Data Privacy and Security for Cloud https://www.brighttalk.com/webinar/emerging-data-privacy-and-security-for-cloud/
10. New Application and Data Protection Strategies https://www.brighttalk.com/webinar/new-application-and-data-protection-
strategies-2/
11. The Day When 3rd Party Security Providers Disappear into Cloud https://www.brighttalk.com/webinar/the-day-when-3rd-party-
security-providers-disappear-into-cloud/
12. Advanced PII/PI Data Discovery https://www.brighttalk.com/webinar/advanced-pii-pi-data-discovery/
13. Emerging Application and Data Protection for Cloud https://www.brighttalk.com/webinar/emerging-application-and-data-
protection-for-cloud/
14. Practical Data Security and Privacy for GDPR and CCPA, ISACA Journal, May 2020
15. Data Security: On Premise or in the Cloud, ISSA Journal, December 2019, ulf@ulfmattsson.com
16. Data Privacy: De-Identification Techniques, ISSA Journal, May 2020
57
Copyright ©Protegrity Corp.
UlfMattsson
Chief SecurityStrategist
www.Protegrity.com
Thank You!

Más contenido relacionado

La actualidad más candente

ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...Ulf Mattsson
 
Securing data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYCSecuring data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYCUlf Mattsson
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchainUlf Mattsson
 
Privacy preserving computing and secure multi party computation
Privacy preserving computing and secure multi party computationPrivacy preserving computing and secure multi party computation
Privacy preserving computing and secure multi party computationUlf Mattsson
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningUlf Mattsson
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudUlf Mattsson
 
Isaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacyIsaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacyUlf Mattsson
 
Evolving regulations are changing the way we think about tools and technology
Evolving regulations are changing the way we think about tools and technologyEvolving regulations are changing the way we think about tools and technology
Evolving regulations are changing the way we think about tools and technologyUlf Mattsson
 
Jul 16 isaca london data protection, security and privacy risks - on premis...
Jul 16 isaca london   data protection, security and privacy risks - on premis...Jul 16 isaca london   data protection, security and privacy risks - on premis...
Jul 16 isaca london data protection, security and privacy risks - on premis...Ulf Mattsson
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Ulf Mattsson
 
Tokenization vs encryption vs masking
Tokenization vs encryption vs maskingTokenization vs encryption vs masking
Tokenization vs encryption vs maskingUlf Mattsson
 
What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?Ulf Mattsson
 
N-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 daysN-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 daysSolarwinds N-able
 
The journey to Private AI, where Privacy-Preserving ML meets DLT
The journey to Private AI,  where Privacy-Preserving ML meets DLTThe journey to Private AI,  where Privacy-Preserving ML meets DLT
The journey to Private AI, where Privacy-Preserving ML meets DLTOmid Mogharian
 
Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies Priyanka Aash
 
Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...Ulf Mattsson
 
Smart City Lecture 2 - Privacy in the Smart City
Smart City Lecture 2 - Privacy in the Smart CitySmart City Lecture 2 - Privacy in the Smart City
Smart City Lecture 2 - Privacy in the Smart CityPeter Waher
 
Smart City Lecture 3 - An Open And/Or Secure Smart City
Smart City Lecture 3 - An Open And/Or Secure Smart CitySmart City Lecture 3 - An Open And/Or Secure Smart City
Smart City Lecture 3 - An Open And/Or Secure Smart CityPeter Waher
 

La actualidad más candente (20)

Book
BookBook
Book
 
ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...ISACA Houston - How to de-classify data and rethink transfer of data between ...
ISACA Houston - How to de-classify data and rethink transfer of data between ...
 
Securing data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYCSecuring data today and in the future - Oracle NYC
Securing data today and in the future - Oracle NYC
 
The future of data security and blockchain
The future of data security and blockchainThe future of data security and blockchain
The future of data security and blockchain
 
Privacy preserving computing and secure multi party computation
Privacy preserving computing and secure multi party computationPrivacy preserving computing and secure multi party computation
Privacy preserving computing and secure multi party computation
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learning
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloud
 
Isaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacyIsaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacy
 
Evolving regulations are changing the way we think about tools and technology
Evolving regulations are changing the way we think about tools and technologyEvolving regulations are changing the way we think about tools and technology
Evolving regulations are changing the way we think about tools and technology
 
Jul 16 isaca london data protection, security and privacy risks - on premis...
Jul 16 isaca london   data protection, security and privacy risks - on premis...Jul 16 isaca london   data protection, security and privacy risks - on premis...
Jul 16 isaca london data protection, security and privacy risks - on premis...
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...
 
Tokenization vs encryption vs masking
Tokenization vs encryption vs maskingTokenization vs encryption vs masking
Tokenization vs encryption vs masking
 
What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?
 
N-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 daysN-able webinar:Build recurring revenue in 45 days
N-able webinar:Build recurring revenue in 45 days
 
The journey to Private AI, where Privacy-Preserving ML meets DLT
The journey to Private AI,  where Privacy-Preserving ML meets DLTThe journey to Private AI,  where Privacy-Preserving ML meets DLT
The journey to Private AI, where Privacy-Preserving ML meets DLT
 
Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies
 
Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...
 
Smart City Lecture 2 - Privacy in the Smart City
Smart City Lecture 2 - Privacy in the Smart CitySmart City Lecture 2 - Privacy in the Smart City
Smart City Lecture 2 - Privacy in the Smart City
 
Smart City Lecture 3 - An Open And/Or Secure Smart City
Smart City Lecture 3 - An Open And/Or Secure Smart CitySmart City Lecture 3 - An Open And/Or Secure Smart City
Smart City Lecture 3 - An Open And/Or Secure Smart City
 
SecureMAG Vol 3
SecureMAG Vol 3SecureMAG Vol 3
SecureMAG Vol 3
 

Similar a Protecting data privacy in analytics and machine learning - ISACA

Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKUlf Mattsson
 
ISACA Houston - Practical data privacy and de-identification techniques
ISACA Houston  - Practical data privacy and de-identification techniquesISACA Houston  - Practical data privacy and de-identification techniques
ISACA Houston - Practical data privacy and de-identification techniquesUlf Mattsson
 
ISC2 Privacy-Preserving Analytics and Secure Multiparty Computation
ISC2 Privacy-Preserving Analytics and Secure Multiparty ComputationISC2 Privacy-Preserving Analytics and Secure Multiparty Computation
ISC2 Privacy-Preserving Analytics and Secure Multiparty ComputationUlfMattsson7
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protectionUlf Mattsson
 
ITCamp 2018 - Cristiana Fernbach - GDPR compliance in the industry 4.0
ITCamp 2018 - Cristiana Fernbach - GDPR compliance in the industry 4.0ITCamp 2018 - Cristiana Fernbach - GDPR compliance in the industry 4.0
ITCamp 2018 - Cristiana Fernbach - GDPR compliance in the industry 4.0ITCamp
 
New regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscapeNew regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscapeUlf Mattsson
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaUlf Mattsson
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloudUlf Mattsson
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloudUlf Mattsson
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloudUlf Mattsson
 
AI, Blockchain, IoT Convergence Use Case System Implementation Insights from ...
AI, Blockchain, IoT Convergence Use Case System Implementation Insights from ...AI, Blockchain, IoT Convergence Use Case System Implementation Insights from ...
AI, Blockchain, IoT Convergence Use Case System Implementation Insights from ...Alex G. Lee, Ph.D. Esq. CLP
 
What I learned from RSAC 2019
What I learned from RSAC 2019What I learned from RSAC 2019
What I learned from RSAC 2019Ulf Mattsson
 
SPUnite17 Microsoft Cloud Deutschland
SPUnite17 Microsoft Cloud DeutschlandSPUnite17 Microsoft Cloud Deutschland
SPUnite17 Microsoft Cloud DeutschlandNCCOMMS
 
Security Implications of Accenture Technology Vision 2015 - Executive Report
Security Implications of Accenture Technology Vision 2015 - Executive ReportSecurity Implications of Accenture Technology Vision 2015 - Executive Report
Security Implications of Accenture Technology Vision 2015 - Executive ReportAccenture Technology
 
Where Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudWhere Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudUlf Mattsson
 
I want you to Read intensively papers and give me a summary for ever.pdf
I want you to Read intensively papers and give me a summary for ever.pdfI want you to Read intensively papers and give me a summary for ever.pdf
I want you to Read intensively papers and give me a summary for ever.pdfamitkhanna2070
 
CWIN17 New-York / earning the currency of trust
CWIN17 New-York / earning the currency of trustCWIN17 New-York / earning the currency of trust
CWIN17 New-York / earning the currency of trustCapgemini
 
the world of technology is changing at an unprecedented pace, and th.docx
the world of technology is changing at an unprecedented pace, and th.docxthe world of technology is changing at an unprecedented pace, and th.docx
the world of technology is changing at an unprecedented pace, and th.docxpelise1
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsLabSharegroup
 
Digital Forensics Market, Size, Global Forecast 2023-2028
Digital Forensics Market, Size, Global Forecast 2023-2028Digital Forensics Market, Size, Global Forecast 2023-2028
Digital Forensics Market, Size, Global Forecast 2023-2028Renub Research
 

Similar a Protecting data privacy in analytics and machine learning - ISACA (20)

Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UK
 
ISACA Houston - Practical data privacy and de-identification techniques
ISACA Houston  - Practical data privacy and de-identification techniquesISACA Houston  - Practical data privacy and de-identification techniques
ISACA Houston - Practical data privacy and de-identification techniques
 
ISC2 Privacy-Preserving Analytics and Secure Multiparty Computation
ISC2 Privacy-Preserving Analytics and Secure Multiparty ComputationISC2 Privacy-Preserving Analytics and Secure Multiparty Computation
ISC2 Privacy-Preserving Analytics and Secure Multiparty Computation
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protection
 
ITCamp 2018 - Cristiana Fernbach - GDPR compliance in the industry 4.0
ITCamp 2018 - Cristiana Fernbach - GDPR compliance in the industry 4.0ITCamp 2018 - Cristiana Fernbach - GDPR compliance in the industry 4.0
ITCamp 2018 - Cristiana Fernbach - GDPR compliance in the industry 4.0
 
New regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscapeNew regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscape
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpa
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloud
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloud
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloud
 
AI, Blockchain, IoT Convergence Use Case System Implementation Insights from ...
AI, Blockchain, IoT Convergence Use Case System Implementation Insights from ...AI, Blockchain, IoT Convergence Use Case System Implementation Insights from ...
AI, Blockchain, IoT Convergence Use Case System Implementation Insights from ...
 
What I learned from RSAC 2019
What I learned from RSAC 2019What I learned from RSAC 2019
What I learned from RSAC 2019
 
SPUnite17 Microsoft Cloud Deutschland
SPUnite17 Microsoft Cloud DeutschlandSPUnite17 Microsoft Cloud Deutschland
SPUnite17 Microsoft Cloud Deutschland
 
Security Implications of Accenture Technology Vision 2015 - Executive Report
Security Implications of Accenture Technology Vision 2015 - Executive ReportSecurity Implications of Accenture Technology Vision 2015 - Executive Report
Security Implications of Accenture Technology Vision 2015 - Executive Report
 
Where Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudWhere Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the Cloud
 
I want you to Read intensively papers and give me a summary for ever.pdf
I want you to Read intensively papers and give me a summary for ever.pdfI want you to Read intensively papers and give me a summary for ever.pdf
I want you to Read intensively papers and give me a summary for ever.pdf
 
CWIN17 New-York / earning the currency of trust
CWIN17 New-York / earning the currency of trustCWIN17 New-York / earning the currency of trust
CWIN17 New-York / earning the currency of trust
 
the world of technology is changing at an unprecedented pace, and th.docx
the world of technology is changing at an unprecedented pace, and th.docxthe world of technology is changing at an unprecedented pace, and th.docx
the world of technology is changing at an unprecedented pace, and th.docx
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
 
Digital Forensics Market, Size, Global Forecast 2023-2028
Digital Forensics Market, Size, Global Forecast 2023-2028Digital Forensics Market, Size, Global Forecast 2023-2028
Digital Forensics Market, Size, Global Forecast 2023-2028
 

Más de Ulf Mattsson

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Ulf Mattsson
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...Ulf Mattsson
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021Ulf Mattsson
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesUlf Mattsson
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Ulf Mattsson
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeUlf Mattsson
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsUlf Mattsson
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsUlf Mattsson
 
How to protect privacy sensitive data that is collected to control the corona...
How to protect privacy sensitive data that is collected to control the corona...How to protect privacy sensitive data that is collected to control the corona...
How to protect privacy sensitive data that is collected to control the corona...Ulf Mattsson
 

Más de Ulf Mattsson (9)

Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...Jun 29 new privacy technologies for unicode and international data standards ...
Jun 29 new privacy technologies for unicode and international data standards ...
 
May 6 evolving international privacy regulations and cross border data tran...
May 6   evolving international privacy regulations and cross border data tran...May 6   evolving international privacy regulations and cross border data tran...
May 6 evolving international privacy regulations and cross border data tran...
 
Qubit conference-new-york-2021
Qubit conference-new-york-2021Qubit conference-new-york-2021
Qubit conference-new-york-2021
 
Secure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use casesSecure analytics and machine learning in cloud use cases
Secure analytics and machine learning in cloud use cases
 
Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...Evolving international privacy regulations and cross border data transfer - g...
Evolving international privacy regulations and cross border data transfer - g...
 
Data encryption and tokenization for international unicode
Data encryption and tokenization for international unicodeData encryption and tokenization for international unicode
Data encryption and tokenization for international unicode
 
GDPR and evolving international privacy regulations
GDPR and evolving international privacy regulationsGDPR and evolving international privacy regulations
GDPR and evolving international privacy regulations
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulations
 
How to protect privacy sensitive data that is collected to control the corona...
How to protect privacy sensitive data that is collected to control the corona...How to protect privacy sensitive data that is collected to control the corona...
How to protect privacy sensitive data that is collected to control the corona...
 

Último

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024The Digital Insurer
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024SynarionITSolutions
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 

Último (20)

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Protecting data privacy in analytics and machine learning - ISACA

  • 1. Copyright ©Protegrity Corp. Protecting Data Privacy in Analytics and Machine Learning Ulf Mattsson Chief Security Strategist www.Protegrity.com
  • 2. Copyright ©Protegrity Corp. Ulf Mattsson • Chief Security Strategist at Protegrity, previously Head of Innovation at TokenEx and Chief Technology Officer at Atlantic BT, Compliance Engineering, and IT Architect at IBM • Products and Services: • Data Encryption, Tokenization, Data Discovery, Cloud Application Security Brokers (CASB), Web Application Firewalls (WAF), Robotics, and Applications • Security Operation Center (SOC), Managed Security Services (MSSP) • Inventor of more than 70 issued US Patents and developed Industry Standards with ANSI X9, CSA and PCI DSS 2
  • 3. Copyright ©Protegrity Corp. Payment CardIndustry (PCI) Security Standards Council (SSC): 1. TokenizationTaskForce 2. EncryptionTaskForce,PointtoPoint EncryptionTaskForce 3. RiskAssessment 4. eCommerceSIG 5. Cloud SIG, VirtualizationSIG 6. Pre-AuthorizationSIG, Scoping SIG WorkingGroup Cloud Security Alliance (CSA) Ulf Mattsson 3 Tokenization Management and Security Cloud Management and Security Dec 2019 May 2020 May 2020
  • 4. Copyright ©Protegrity Corp. Agenda • Machine learning (ML) and AI (Artificial Intelligence) • Secure Data-sharing • Secure multi-party computation (SMPC) and uses cases • Homomorphic encryption (HE) and use cases • Zero trust architecture (ZTA) vs. Zero knowledge • Trusted execution environments (TEE) • Hybrid cloud • Regulations and Standards in Data Privacy • International privacy standards • Differential Privacy (DP) and K-Anonymity 4
  • 5. Copyright ©Protegrity Corp. Unlockthe Potential of Data Security - Data Security Governance Stakeholders 55
  • 6. Copyright ©Protegrity Corp. Opportunities Controls & Tools Regulations Policies RiskManagement Breaches Balance Protect datainwaysthatare transparent to business processes andcompliantto regulations 6
  • 7. Copyright ©Protegrity Corp. https://www.marketresearchfuture.com/reports/machine-learning-market-2494 Global Machine Learning Market Machine learning (ML) market for hardware, software, and services ML has multiple uses in today’s technology market concerning safety and security such as face detection, face recognition, image classification, speech recognition, antivirus, Google, antispam, genetic, signal diagnosing, and weather forecast. USD Million 7
  • 8. Copyright ©Protegrity Corp. Gartner Hype Cycle for Emerging Technologies, 2020  Time AI & ML Gartner
  • 9. Copyright ©Protegrity Corp. Gartner Hype Cycle for Emerging Technologies, 2020 Algorithmic Trust Models Can Help Ensure Data Privacy Emerging technologies tied to algorithmic trust include 1. Secure access service edge (SASE) 2. Explainable AI 3. Responsible AI 4. Bring your own identity 5. Differential privacy 6. Authenticated provenance Gartner 9
  • 12. Copyright ©Protegrity Corp. Use Case: Insilico Medicine An alternative to animal testing for research and development programs in the pharmaceutical industry. • By using artificial intelligence and deep-learning techniques, Insilico is able to analyze how a compound will affect cells and what drugs can be used to treat the cells in addition to possible side effects A comprehensive drug discovery engine, which utilizes millions of samples and multiple data types to discover signatures of disease and identify the most promising targets for billions of molecules that already exist or can be generated de novo with the desired set of parameters. https://insilico.com/ 12
  • 13. Copyright ©Protegrity Corp. Gartner MQ for Data Science and Machine Learning Platforms https://www.kdnuggets.com/2020/02/gartner- mq-2020-data-science-machine-learning.html Data and analytics pipeline, including all the following areas: 1. Data ingestion 2. Data preparation 3. Data exploration 4. Feature engineering 5. Model creation and training 6. Model testing 7. Deployment 8. Monitoring 9. Maintenance 10.Collaboration 2020 vs 2019 changes
  • 14. Copyright ©Protegrity Corp. Digikey, techbrij Machine Learning Model Lifecycle - Example 1. Define the model: using the Sequential or Model class and add the layers 2. Compile the model: call compile method and specify the loss, optimizer and metrics 3. Train the model: call fit method and use training data 4. Evaluate the model: call evaluate method and use testing data to evaluate trained model 5. Get predictions: use predict method on new data for predictions 14
  • 15. Copyright ©Protegrity Corp. wikipedia Flux Keras MATLAB + Deep Learning Toolbox Apache MXNet PlaidML PyTorch (Facebook) TensorFlow (Google) Open Source Linux, MacOS, Windows C++ Julia Python MATLAB Perl, Clojure JavaScript, Go, Scala Android, iOS R Swift ML Deep-learning Platforms Languages Frameworks & libraries 15
  • 16. Copyright ©Protegrity Corp. *: https://www.fastcompany.com/1675910/7-ways-real-life-crime-fighting-mirrors-minority-report AI is reality for parts of the legal industry for how lawyers use data to predict and protect their clients’ futures. “Predictive analytics" can mine years of incident reports and law enforcement data to "forecast criminal 'hot spots.'" Police in Memphis have success with the $11-billion "precrime" predicting tool: Since installing IBM Blue CRUSH*, the city has seen a 31% drop in serious crime."
  • 17. Copyright ©Protegrity Corp. Global Map Of PrivacyRights And Regulations 17
  • 19. Copyright ©Protegrity Corp. TrustArc Legal and Regulatory Risks Are Exploding 19
  • 20. Copyright ©Protegrity Corp. Encryption*and Tokenization Discover Data Assets Security by Design GDPR Security Requirements –Encryption and Tokenization 20
  • 21. Copyright ©Protegrity Corp. FindYourSensitive Datain Cloud and On-Premise www.protegrity.com 21
  • 22. Copyright ©Protegrity Corp. Whichof thefollowing aspectsof dataprivacyare you particularlyconcernedabout? FTIConsulting- CorporateData Privacy Today,2020 22
  • 24. Copyright ©Protegrity Corp. Securosis, 2019 Consistency • Most firmsarequite familiar with their on-premises encryption andkeymanagement systems, so they often prefer toleverage the same tool and skills across multiple clouds. • Firms often adopt a “best of breed”cloud approach. Examples ofHybrid Cloud considerations Trust • Some customers simply donot trusttheir vendors. Vendor Lock-in and Migration • A commonconcern is vendorlock-in, andan inabilitytomigratetoanothercloud serviceprovider. Google Cloud AWSCloud Azure Cloud Cloud Gateway S3 SalesforceData Analytics BigQuery 24
  • 25. Copyright ©Protegrity Corp. PaymentApplication Payment Network Payment Data Policy, tokenization, encryption and keys Gateway Call Center Application PI*Data Salesforce Analytics Application DifferentialPrivacy AndK-anonymity PI*Data Microsoft ElectionGuard Election Data Homomorphic Encryption DataWarehouse PI*Data Vault-less tokenization Use-Cases of Some Data Privacy Techniques Voting Application Dev/testSystems Masking PI*Data Vault-less tokenization 25
  • 26. Copyright ©Protegrity Corp. A DataSecurityGateway Can Protect Sensitive Datain Cloud and On-premise 26
  • 27. Copyright ©Protegrity Corp. Big DataProtectionwith GranularField Level Protectionfor GoogleCloud 27
  • 28. Copyright ©Protegrity Corp. Use Case (Financial Services) - Compliance with Cross-Border and Other Privacy Restrictions 28
  • 29. Copyright ©Protegrity Corp. Use this shape toput copy inside (you can change the sizing tofit your copy needs) Protection ofdata in AWS S3 with Separation ofDuties • Applications can use de-identified data or data inthe clear based on policies • Protection of data inAWSS3 before landing in a S3 bucket Separation ofDuties • EncryptionKeyManagement • PolicyEnforcementPoint(PEP) 29
  • 30. Copyright ©Protegrity Corp. Use this shape toput copy inside (you can change the sizing tofit your copy needs) Searchableencryption Approaches can be divided into threesteps: 1. Represent: Keywords are extracted from outsourced files or received queries 2. Encryptand index 3. Search: Userssend queries and data holders perform some search algorithms 30
  • 31. Copyright ©Protegrity Corp. Source: Gartner Six Important Privacy-Preserving Computation Techniques 31
  • 32. Copyright ©Protegrity Corp. Increased need for data analytics drives requirements. Data Lake, ETL, Files … • Policy Enforcement Point (PEP)Protected data fields U • Encryption Key Management U External Data Internal Data Secure Multi Party Computation Analytics, Data Science, AI and ML Data Pipeline Data Collaboration Data Pipeline Data Privacy On-premises Cloud Internal and Individual Third-Party Data Sharing 32
  • 33. Copyright ©Protegrity Corp. http://homomorphicencryption.org Use Cases for Secure Multi Party Computation & Homomorphic Encryption (HE) 33
  • 34. Copyright ©Protegrity Corp. Use case - Financial services industry Confidential financial datasets which are vital for gaining significant insights. • The use of this data requires navigating a minefield of private client information as well as sharing data between independent financial institutions, to create a statistically significant dataset. • Data privacy regulations such as CCPA, GDPR and other emerging regulations around the world • Data residency controls as well as enable data sharing in a secure and private fashion. Reduce and remove the legal, risk and compliance processes • Collaboration across divisions, other organizations and across jurisdictions where data cannot be relocated or shared • Generating privacy respectful datasets with higher analytical value for Data Science and Analytics applications. 34
  • 35. Copyright ©Protegrity Corp. Use case – Retail - Data for Secondary Purposes Large aggregator of credit card transaction data. Open a new revenue stream • Using its data with its business partners: retailers, banks and advertising companies. • They could help their partners achieve better ad conversion rate, improved customer satisfaction, and more timely offerings. • Needed to respect user privacy and specific regulations. In this specific case, they wanted to work with a retailer. • Allow the retailer to gain insights while protecting user privacy, and the credit card organization’s IP. • An analyst at each organization’s office first used the software to link the data without exchanging any of the underlying data. Data used to train the machine learning and statistical models. • A logistic and linear regression model was trained using secure multi-party computation (SMC). • In the simplest form SMC splits a dataset into secret shares and enables you to train a model without needing to put together the pieces. • The information that is communicated between the peers is encrypted at all times and cannot be reverse engineered. With the augmented dataset, the retailer was able to get a better picture of its customers buying habits. 35
  • 36. Copyright ©Protegrity Corp. Use case: Bank - Internal Data Usage by Other Units A large bank wanted to broaden access to its data lake without compromising data privacy, preserving the data’s analytical value, and at reasonable infrastructure costs. • Current approaches to de-identify data did not fulfill the compliance requirements and business needs, which had led to several bank projects being stopped. • The issue with these techniques, like masking, tokenization, and aggregation, was that they did not sufficiently protect the data without overly degrading data quality. This approach allows creating privacy protected datasets that retain their analytical value for Data Science and business applications. A plug-in to the organization’s analytical pipeline to enforce the compliance policies before the data was consumed by data science and business teams from the data lake. • The analytical quality of the data was preserved for machine learning purposes by-using AI and leveraging privacy models like differential privacy and k-anonymity. Improved data access for teams increased the business’ bottom line without adding excessive infrastructure costs, while reducing the risk of-consumer information exposure. 36
  • 37. Copyright ©Protegrity Corp. Source: Gartner Six Important Privacy-Preserving Computation Techniques 37
  • 38. Copyright ©Protegrity Corp. https://royalsociety.org Secure Multi-Party Computation (MPC) Private multi-party machine learning with MPC Using MPC, different parties send encrypted messages to each other, and obtain the model F(A,B,C) they wanted to compute without revealing their own private input, and without the need for a trusted central authority. Secure Multi-Party machine learningCentral trusted authority A B C F(A, B,C) F(A, B,C) F(A, B,C) Protected data fields U B A C F(A, B,C) U U U 38
  • 39. Copyright ©Protegrity Corp. Medium.com Example of Multi- party Computation: Average Salary #1 39
  • 40. Copyright ©Protegrity Corp. Source: Gartner Six Important Privacy-Preserving Computation Techniques 40
  • 41. Copyright ©Protegrity Corp. Case Study – HE and Securely sharing sensitive information An example from the healthcare domain. The recent ability to fully map the human genome has opened endless possibilities for advances in healthcare. 1. Data from DNA analysis can test for genetic abnormalities, empower disease-risk analysis, discover family history, and the presence of an Alzheimer’s allele. • But these studies require very large DNA sample sizes to detect accurate patterns. 2. However, sharing personal DNA data is a particularly problematic domain. • Many citizens hesitate to share such personal information with third-party providers, uncertain of if, how and to whom the information might be shared downstream. 3. Moreover, legal limitations designed to protect privacy restrict providers from sharing this data as well. 4. HE techniques enable citizens to share their genome data and retain key privacy concerns without the traditional all-or-nothing trust threshold with third-party providers. 41
  • 42. Copyright ©Protegrity Corp. https://royalsociety.org Homomorphic encryption (HE) HE depicted in a client-server model • The client sends encrypted data to a server, where a specific analysis is performed on the encrypted data, without decrypting that data. • The encrypted result is then sent to the client, who can decrypt it to obtain the result of the analysis they wished to outsource. Encryption of x Client Server Analysis Encrypted F(x) • Policy Enforcement Point (PEP) Protected data fields U • Encryption Key Management 42
  • 43. Copyright ©Protegrity Corp. Secure Exec Env Zero Trust Open Source Encrypted Query Enc Sort Encr Proxy Quantum Safe AI HomomorphicEncryption.org Private Set Intersection *: 12 Smaller HE Vendors Differential Priv Commercial-applications Off The Shelf TEE (Trusted Execution Environment) Lattice-based algorithm DP Extended Encrypted Operations Extended Privacy Features Extended ML Features Extended Protection Features Dynamic Security Controls Standardization of Homomorphic Encryption* 200 to 50 Employees 1 2 3 4 5 49 to 20 Employees 6 7 8 19 and fewer Employees 9 10 11 12 Federated Learning Fuzzy Search Block Chain COTS Examples of some Features 43
  • 44. Copyright ©Protegrity Corp. Source: Gartner Important Privacy-Preserving Computation Techniques 44
  • 45. Copyright ©Protegrity Corp. Trusted execution environments Trusted Execution Environments (TEEs) provide secure computation capability through a combination of special-purpose hardware in modern processors and software built to use those hardware features. The special-purpose hardware provides a mechanism by which a process can run on a processor without its memory or execution state being visible to any other process on the processor, • not even the operating system or other privileged code. *: Source: http://publications.officialstatistics.org Computation in a TEE is not performed on data while it remains encrypted. • Typically, the memory space of each TEE (enclave) application is protected from access • AES-encrypted when and if it is stored off- chip. Usability is low and products/services are emerging in MS Azure, IBM’s cloud service Amazon AWS (late 2020)* 45
  • 46. Copyright ©Protegrity Corp. Source: Gartner Important Privacy-Preserving Computation Techniques 46
  • 47. Copyright ©Protegrity Corp. Random differential privacy Probabilistic differential privacy Concentrated differential privacy Noise is very low. Used in practice. Tailored to large numbers of computations. Approximate differential privacy More useful analysis can be performed. Well-studied. Can lead to unlikely outputs. Widely used Computational differential privacy Multiparty differential privacy Can ensure the privacy of individual contributions. Aggregation is performed locally. Strong degree of protection. High accuracy 6 Differential Privacy Models A pure model provides protection even against attackers with unlimited computational power. In differential privacy, the concern is about privacy as the relative difference in the result whether a specific individual or entity is included in the input or excluded 47
  • 48. Copyright ©Protegrity Corp. Examples of Data De-identification 48
  • 49. Copyright ©Protegrity Corp. Data protection techniques: Deployment on-premises, and clouds Data Warehouse Centralized Distributed On- premises Public Cloud Private Cloud Vault-based tokenization y y Vault-less tokenization y y y y y y Format preserving encryption y y y y y Homomorphic encryption y y Masking y y y y y y Hashing y y y y y y Server model y y y y y y Local model y y y y y y L-diversity y y y y y y T-closeness y y y y y y Privacy enhancing data de-identification terminology and classification of techniques De- identification techniques Tokenization Cryptographic tools Suppression techniques Formal privacy measurement models Differential Privacy K-anonymity model 49
  • 50. Copyright ©Protegrity Corp. 2-way HomomorphicEncryption (HE) K-anonymity Tokenization MaskingHashing 1-way Analytics andMachine Learning(ML) Different DataProtectionTechniques AlgorithmicRandom Computingon encrypteddata Format Preserving Fast Slow Very slow Fast Fast FormatPreserving DifferentialPrivacy (DP) Noise added FormatPreserving Encryption (FPE) 50
  • 51. Copyright ©Protegrity Corp. IS: International Standard TR: Technical Report TS: Technical Specification Guidelines to help comply with ethical standards 20889 IS Privacy enhancing de-identification terminology and classification of techniques 27018 IS Code of practice for protection of PII in public clouds acting as PII processors 27701 IS Security techniques - Extension to ISO/IEC 27001 and ISO/IEC 27002 for privacy information management - Requirements and guidelines 29100 IS Privacy framework 29101 IS Privacy architecture framework 29134 IS Guidelines for Privacy impact assessment 29151 IS Code of Practice for PII Protection 29190 IS Privacy capability assessment model 29191 IS Requirements for partially anonymous, partially un-linkable authentication Cloud 11 Published International Privacy Standards Framewor k Manageme nt Technique s Impact 19608 TS Guidance for developing security and privacy functional requirements based on 15408 Requirement s 27550 TR Privacy engineering for system lifecycle processes Process ISO Privacy Standards 51
  • 53. Copyright ©Protegrity Corp. Personally Identifiable Information(PII) in compliance with the EUCross Border Data Protection Laws, specifically • Datenschutzgesetz 2000(DSG 2000)in Austria, and • Bundesdatenschutzgesetz inGermany. This requiredaccess to Austrianand German customer data to berestricted to onlyrequesters ineach respective country. • Achieved targeted compliance with EU Cross Border Data Security laws • Implemented country-specificdata access restrictions Datasources Case Study Amajor international bankperformed a consolidationofallEuropeanoperationaldatasources toItaly 53
  • 54. Copyright ©Protegrity Corp. Lower Risk andHigher Productivity with More AccesstoMoreData 54
  • 55. Copyright ©Protegrity Corp. IS: International Standard TR: Technical Report TS: Technical Specification Guidelines to help comply with ethical standards 20889 IS Privacy enhancing de-identification terminology and classification of techniques 27018 IS Code of practice for protection of PII in public clouds acting as PII processors 27701 IS Security techniques - Extension to ISO/IEC 27001 and ISO/IEC 27002 for privacy information management - Requirements and guidelines 29100 IS Privacy framework 29101 IS Privacy architecture framework 29134 IS Guidelines for Privacy impact assessment 29151 IS Code of Practice for PII Protection 29190 IS Privacy capability assessment model 29191 IS Requirements for partially anonymous, partially unlinkable authentication Cloud 11 Published International Privacy Standards Framework Management Techniques Impact 19608 TS Guidance for developing security and privacy functional requirements based on 15408 Requirements 27550 TR Privacy engineering for system lifecycle processesProcess ISO Privacy Standards 55
  • 56. Copyright ©Protegrity Corp. References A: 1. C. Gentry. “A Fully Homomorphic Encryption Scheme.” Stanford University. September 2009, https://crypto.stanford.edu/craig/craig-thesis.pdf 2. Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process, https://csrc.nist.gov/publications/detail/nistir/8309/final 3. ISO/IEC 29101:2013 (Information technology – Security techniques – Privacy architecture framework) 4. ISO/IEC 19592-1:2016 (Information technology – Security techniques – Secret sharing – Part 1: General) 5. ISO/IEC 19592-2:2017 (Information technology – Security techniques – Secret sharing – Part 2: Fundamental mechanisms 6. Homomorphic Encryption Standardization, Academic Consortium to Advance Secure Computation, https://homomorphicencryption.org/standards-meetings/ 7. Homomorphic Encryption Standardization, https://homomorphicencryption.org/ 8. NIST Post-Quantum Cryptography PQC, https://csrc.nist.gov/Projects/Post-Quantum-Cryptography 9. UN Handbook on Privacy-Preserving Computation Techniques, http://publications.officialstatistics.org/handbooks/privacy-preserving-techniques- handbook/UN%20Handbook%20for%20Privacy-Preserving%20Techniques.pdf 10. ISO/IEC 29101:2013 Information technology – Security techniques – Privacy architecture framework, https://www.iso.org/standard/45124.html 11. Homomorphic encryption, https://brilliant.org/wiki/homomorphic-encryption/ 56
  • 57. Copyright ©Protegrity Corp. References B: 1. California Consumer Privacy Act, OCT 4, 2019, https://www.csoonline.com/article/3182578/california-consumer-privacy-act-what- you-need-to-know-to-be-compliant.html 2. GDPR and Tokenizing Data, https://tdwi.org/articles/2018/06/06/biz-all-gdpr-and-tokenizing-data-3.aspx 3. GDPR VS CCPA, https://wirewheel.io/wp-content/uploads/2018/10/GDPR-vs-CCPA-Cheatsheet.pdf 4. General Data Protection Regulation, https://en.wikipedia.org/wiki/General_Data_Protection_Regulation 5. IBM Framework Helps Clients Prepare for the EU's General Data Protection Regulation, https://ibmsystemsmag.com/IBM- Z/03/2018/ibm-framework-gdpr 6. INTERNATIONAL STANDARD ISO/IEC 20889, https://webstore.ansi.org/Standards/ISO/ISOIEC208892018?gclid=EAIaIQobChMIvI- k3sXd5gIVw56zCh0Y0QeeEAAYASAAEgLVKfD_BwE 7. INTERNATIONAL STANDARD ISO/IEC 27018, https://webstore.ansi.org/Standards/ISO/ ISOIEC270182019?gclid=EAIaIQobChMIleWM6MLd5gIVFKSzCh3k2AxKEAAYASAAEgKbHvD_BwE 8. Machine Learning and AI in a Brave New Cloud World https://www.brighttalk.com/webcast/14723/357660/machine-learning-and- ai-in-a-brave-new-cloud-world 9. Emerging Data Privacy and Security for Cloud https://www.brighttalk.com/webinar/emerging-data-privacy-and-security-for-cloud/ 10. New Application and Data Protection Strategies https://www.brighttalk.com/webinar/new-application-and-data-protection- strategies-2/ 11. The Day When 3rd Party Security Providers Disappear into Cloud https://www.brighttalk.com/webinar/the-day-when-3rd-party- security-providers-disappear-into-cloud/ 12. Advanced PII/PI Data Discovery https://www.brighttalk.com/webinar/advanced-pii-pi-data-discovery/ 13. Emerging Application and Data Protection for Cloud https://www.brighttalk.com/webinar/emerging-application-and-data- protection-for-cloud/ 14. Practical Data Security and Privacy for GDPR and CCPA, ISACA Journal, May 2020 15. Data Security: On Premise or in the Cloud, ISSA Journal, December 2019, ulf@ulfmattsson.com 16. Data Privacy: De-Identification Techniques, ISSA Journal, May 2020 57
  • 58. Copyright ©Protegrity Corp. UlfMattsson Chief SecurityStrategist www.Protegrity.com Thank You!