SlideShare une entreprise Scribd logo
1  sur  5
Télécharger pour lire hors ligne
WHITE PAPER 
Data-Centric Security for the Extended 
Enterprise 
Four Ways IT Must Change 
Yesterday’s security is no match for the challenge of protecting data across the extended 
enterprise, with sensitive data increasingly shared across organizations, over external 
systems, and with unknown users and devices. 
A basic shift towards data-centric thinking must replace conventional device- and 
container-based models. But where do organizations start? What assumptions must 
change? 
This white paper outlines FOUR changes organizations must make to achieve data-centric 
security, and explains why IT Leaders, Security Professionals, and Compliance Officers 
should care. This paper then provides a brief overview of the NextLabs approach to 
Information Risk Management.
INTRODUCTION 
The extended enterprise is the new normal. The limitations of enterprise authorization 
management are quickly becoming obvious with the revolution in information sharing, cloud 
computing, and mobility. In most large enterprises, security professionals already grapple 
with uncoordinated information infrastructure and a patchwork of disparate security systems. 
But now the “extended enterprise”— what Forrester describes as an “ecosystem of customers, 
devices, clouds, service providers, partners, supply chains, and empowered users”—is 
highlighting the fundamental weaknesses of traditional identity and access management. 
In the extended enterprise the only thing you control is data. Conventional security approaches 
were never designed to accommodate the extended enterprise. The fundamental assumptions 
of ownership and trust have been violated. Network perimeter controls, organizational roles, 
user account management, and endpoint security assume that the organization owns the 
infrastructure and applications and trusts the devices and users. Yet, the Cloud, SaaS, BYOD, 
outsourcing, and insider data breaches invalidate all of these assumptions. 
Why try to protect what you don’t control? 
In the extended enterprise, controls must be able to protect data even when organizations 
cannot… 
2 
Own relevant data “containers” (on systems, devices, network locations, applications, and 
so on) 
Identify all authorized users and devices 
Enumerate a set of rules ahead-of-time to cover all scenarios of data access 
When the only thing an organization reliably owns is data, device- and infrastructure-centric 
concepts like trust must be replaced with data-centric strategies for managing risk. 
Where to start? 
Unfortunately, the current IT reality is more complicated. While a fundamental shift is required, 
it cannot happen overnight. We still have hundreds of applications and business processes 
to maintain. IT must start planning its strategy to extend responsibilities from securing 
infrastructure and managing users, to securing data and managing information risk: 
How can security controls be applied to data regardless of application, infrastructure, or 
device? 
Information risk is dynamic, that is, it changes based on a number of contextual factors. 
How can controls determine and adapt to risk before providing access? 
“…IT must retain visibility 
and control access across 
the extended enterprise, 
regardless of location, device, 
user population, or hosting 
model.” 
--Forrester
3 
LIMITATIONS OF TRADITIONAL CONTROLS 
Permissions, Access Control Lists (ACLs) and Roles are neither data-centric nor risk-aware. 
They are applied to containers (e.g., folders), applications, and services. Once data leaves a 
container, the data is unprotected. 
In terms of implementation and maintenance, traditional controls require IT to manually 
translate information sharing policies into system-specific controls, then duplicate work 
across all applications and systems where sensitive data moves. Because controls are static, 
administrators must also modify and re-assign them as risk, workflow, or personnel change. 
In a large enterprise, IT process quickly becomes inefficient and error-prone. In the extended 
enterprise, where data sharing is broader than ever and organizations no longer reliably own 
infrastructure, this approach is often impossible.
ATTRIBUTE BASED ACCESS CONTROL FOR DATA-CENTRIC SECURITY 
Organizations implement Attribute Based Access Control (ABAC) because they acknowledge 
traditional access control is not adequate. ABAC provides a dynamic way to turn business rules 
into security controls structured explicitly around attributes of data that reflect business value. 
Rather than protecting data indirectly--that is, by applying controls to the container where 
data is stored, or to the device or applications used to access data--you design controls around 
the characteristics of data that warrant protection in the first place. This could be content, team 
ownership, security clearance level, and so on. Because regulations and corporate policies are 
generally written around these attributes, ABAC maps the same business concepts embedded 
in an information control policy to digital attributes for users, resources, and context. 
4 
“By 2020, 70% of all businesses 
will use attribute-based access 
control (ABAC) as the dominant 
mechanism to protect critical 
assets, up from <5% today.”” 
--Gregg Kreizmann, Research 
VP, Gartner Identity and Access 
Summit, November 2013 
ABAC eliminates the manual steps required to turn business rules into security controls. 
Unlike traditional controls, which require permissions to be defined statically before an access 
attempt occurs, ABAC rules are evaluated dynamically with attributes presented at run-time. 
Enforcement adapts to risk level automatically. For example, if the classification of a document 
changes, or a user’s team membership changes, access rights are automatically adjusted. No 
need to request new roles or update permissions. 
Challenges to Implementing ABAC 
If ABAC is so game-changing, why isn’t it more broadly adopted? On its own, ABAC is not 
sufficient to address data-centric security. ABAC requires appropriate inputs to work. For data-centric 
use cases, we need three critical inputs: data classification, identity attributes, and policy. 
It sounds easy, but most organizations do not have the responsibilities and processes in place 
to provide these inputs. Before the potential benefits of ABAC can be realized, the IT mind-set 
needs to change from protecting devices and applying static concepts like trust, to setting up 
systems that make inputs available for dynamic access controls.
Thank You! 
Thank you for viewing a preview of our White Paper - Data-Centric Security for the 
Extended Exterprise. 
Request the full version of this White Paper to learn: 
- Four changes organizations must make to achieve data-centric security 
- Overview of the NextLabs approach to Information Risk Management 
CLICK HERE to request a copy of this White Paper. 
- NextLabs 
www.nextlabs.com

Contenu connexe

Tendances

Identity and Access Intelligence
Identity and Access IntelligenceIdentity and Access Intelligence
Identity and Access IntelligenceTim Bell
 
Cybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas CompanyCybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas CompanyEryk Budi Pratama
 
Data Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
Data Protection Indonesia: Basic Regulation and Technical Aspects_ErykData Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
Data Protection Indonesia: Basic Regulation and Technical Aspects_ErykEryk Budi Pratama
 
Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11Michael Ofarrell
 
Data Sheet - Manage unstructured data growth with Symantec Data Insight
Data Sheet - Manage unstructured data growth with Symantec Data InsightData Sheet - Manage unstructured data growth with Symantec Data Insight
Data Sheet - Manage unstructured data growth with Symantec Data InsightSymantec
 
Enterprise GRC for PEoplesoft
Enterprise GRC for PEoplesoftEnterprise GRC for PEoplesoft
Enterprise GRC for PEoplesoftAppsian
 
Opteamix_whitepaper_Data Masking Strategy.pdf
Opteamix_whitepaper_Data Masking Strategy.pdfOpteamix_whitepaper_Data Masking Strategy.pdf
Opteamix_whitepaper_Data Masking Strategy.pdfOpteamix LLC
 
Enabling Data Governance - Data Trust, Data Ethics, Data Quality
Enabling Data Governance - Data Trust, Data Ethics, Data QualityEnabling Data Governance - Data Trust, Data Ethics, Data Quality
Enabling Data Governance - Data Trust, Data Ethics, Data QualityEryk Budi Pratama
 
Data protection services lifecycle approach to critical information protection
Data protection services  lifecycle approach to critical information protectionData protection services  lifecycle approach to critical information protection
Data protection services lifecycle approach to critical information protectionAujas Networks Pvt. Ltd.
 
Proactive information security michael
Proactive information security michael Proactive information security michael
Proactive information security michael Priyanka Aash
 
Security as a Service flyer
Security as a Service flyerSecurity as a Service flyer
Security as a Service flyerScott Fields
 
Mapping Application Security to Business Value - Redspin Information Security
Mapping Application Security to Business Value - Redspin Information SecurityMapping Application Security to Business Value - Redspin Information Security
Mapping Application Security to Business Value - Redspin Information SecurityRedspin, Inc.
 
Common Practice in Data Privacy Program Management
Common Practice in Data Privacy Program ManagementCommon Practice in Data Privacy Program Management
Common Practice in Data Privacy Program ManagementEryk Budi Pratama
 
Data Privacy Readiness Test
Data Privacy Readiness TestData Privacy Readiness Test
Data Privacy Readiness TestDruva
 
Anton Chuvakin on Security Data Centralization
Anton Chuvakin on Security Data CentralizationAnton Chuvakin on Security Data Centralization
Anton Chuvakin on Security Data CentralizationAnton Chuvakin
 
Protecting Agile Transformation through Secure DevOps (DevSecOps)
Protecting Agile Transformation through Secure DevOps (DevSecOps)Protecting Agile Transformation through Secure DevOps (DevSecOps)
Protecting Agile Transformation through Secure DevOps (DevSecOps)Eryk Budi Pratama
 
Assessing the Business Value of SDN Datacenter Security Solutions
Assessing the Business Value of SDN Datacenter Security SolutionsAssessing the Business Value of SDN Datacenter Security Solutions
Assessing the Business Value of SDN Datacenter Security Solutionsxband
 

Tendances (20)

Identity and Access Intelligence
Identity and Access IntelligenceIdentity and Access Intelligence
Identity and Access Intelligence
 
Big Data for Security
Big Data for SecurityBig Data for Security
Big Data for Security
 
Cybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas CompanyCybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas Company
 
Data Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
Data Protection Indonesia: Basic Regulation and Technical Aspects_ErykData Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
Data Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
 
Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11
 
Data Sheet - Manage unstructured data growth with Symantec Data Insight
Data Sheet - Manage unstructured data growth with Symantec Data InsightData Sheet - Manage unstructured data growth with Symantec Data Insight
Data Sheet - Manage unstructured data growth with Symantec Data Insight
 
Enterprise GRC for PEoplesoft
Enterprise GRC for PEoplesoftEnterprise GRC for PEoplesoft
Enterprise GRC for PEoplesoft
 
Opteamix_whitepaper_Data Masking Strategy.pdf
Opteamix_whitepaper_Data Masking Strategy.pdfOpteamix_whitepaper_Data Masking Strategy.pdf
Opteamix_whitepaper_Data Masking Strategy.pdf
 
Fy17 sec shadow_it-e_book_final_032417
Fy17 sec shadow_it-e_book_final_032417Fy17 sec shadow_it-e_book_final_032417
Fy17 sec shadow_it-e_book_final_032417
 
Enabling Data Governance - Data Trust, Data Ethics, Data Quality
Enabling Data Governance - Data Trust, Data Ethics, Data QualityEnabling Data Governance - Data Trust, Data Ethics, Data Quality
Enabling Data Governance - Data Trust, Data Ethics, Data Quality
 
Data protection services lifecycle approach to critical information protection
Data protection services  lifecycle approach to critical information protectionData protection services  lifecycle approach to critical information protection
Data protection services lifecycle approach to critical information protection
 
Proactive information security michael
Proactive information security michael Proactive information security michael
Proactive information security michael
 
Security as a Service flyer
Security as a Service flyerSecurity as a Service flyer
Security as a Service flyer
 
Mapping Application Security to Business Value - Redspin Information Security
Mapping Application Security to Business Value - Redspin Information SecurityMapping Application Security to Business Value - Redspin Information Security
Mapping Application Security to Business Value - Redspin Information Security
 
Common Practice in Data Privacy Program Management
Common Practice in Data Privacy Program ManagementCommon Practice in Data Privacy Program Management
Common Practice in Data Privacy Program Management
 
Data Privacy Readiness Test
Data Privacy Readiness TestData Privacy Readiness Test
Data Privacy Readiness Test
 
Anton Chuvakin on Security Data Centralization
Anton Chuvakin on Security Data CentralizationAnton Chuvakin on Security Data Centralization
Anton Chuvakin on Security Data Centralization
 
Protecting Agile Transformation through Secure DevOps (DevSecOps)
Protecting Agile Transformation through Secure DevOps (DevSecOps)Protecting Agile Transformation through Secure DevOps (DevSecOps)
Protecting Agile Transformation through Secure DevOps (DevSecOps)
 
Data Loss During Downsizing
Data Loss During DownsizingData Loss During Downsizing
Data Loss During Downsizing
 
Assessing the Business Value of SDN Datacenter Security Solutions
Assessing the Business Value of SDN Datacenter Security SolutionsAssessing the Business Value of SDN Datacenter Security Solutions
Assessing the Business Value of SDN Datacenter Security Solutions
 

Similaire à Data-Centric Security for the Extended Enterprise

eBook: 5 Steps to Secure Cloud Data Governance
eBook: 5 Steps to Secure Cloud Data GovernanceeBook: 5 Steps to Secure Cloud Data Governance
eBook: 5 Steps to Secure Cloud Data GovernanceKim Cook
 
Business-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach MattersBusiness-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach MattersEMC
 
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptxthe_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptxsarah david
 
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfthe_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfsarah david
 
10 Tips for CIOS Data Security in the Cloud
10 Tips for CIOS Data Security in the Cloud10 Tips for CIOS Data Security in the Cloud
10 Tips for CIOS Data Security in the CloudIron Mountain
 
NFRASTRUCTURE MODERNIZATION REVIEW Analyz.docx
NFRASTRUCTURE MODERNIZATION REVIEW                      Analyz.docxNFRASTRUCTURE MODERNIZATION REVIEW                      Analyz.docx
NFRASTRUCTURE MODERNIZATION REVIEW Analyz.docxcurwenmichaela
 
Cloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared CarstensenCloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared Carstensenjaredcarst
 
Asset 1 security-in-the-cloud
Asset 1 security-in-the-cloudAsset 1 security-in-the-cloud
Asset 1 security-in-the-clouddrewz lin
 
BMC Discovery IDC Research Study 470 ROI in 5 Years
BMC Discovery IDC Research Study 470 ROI in 5 YearsBMC Discovery IDC Research Study 470 ROI in 5 Years
BMC Discovery IDC Research Study 470 ROI in 5 YearsChris Farwell
 
Big data security
Big data securityBig data security
Big data securityAnne ndolo
 
Big data security
Big data securityBig data security
Big data securityAnne ndolo
 
Qlik wp 2021_q3_data_governance_in_the_modern_data_analytics_pipeline
Qlik wp 2021_q3_data_governance_in_the_modern_data_analytics_pipelineQlik wp 2021_q3_data_governance_in_the_modern_data_analytics_pipeline
Qlik wp 2021_q3_data_governance_in_the_modern_data_analytics_pipelineSrikanth Sharma Boddupalli
 
User access profiling model
User access profiling modelUser access profiling model
User access profiling modelJose Guerrero
 
Securing sensitive data for the health care industry
Securing sensitive data for the health care industrySecuring sensitive data for the health care industry
Securing sensitive data for the health care industryCloudMask inc.
 
Securing your IT infrastructure with SOC-NOC collaboration TWP
Securing your IT infrastructure with SOC-NOC collaboration TWPSecuring your IT infrastructure with SOC-NOC collaboration TWP
Securing your IT infrastructure with SOC-NOC collaboration TWPSridhar Karnam
 
Global Security Certification for Governments
Global Security Certification for GovernmentsGlobal Security Certification for Governments
Global Security Certification for GovernmentsCloudMask inc.
 
Securing a mobile oriented enterprise
Securing a mobile oriented enterpriseSecuring a mobile oriented enterprise
Securing a mobile oriented enterpriseinfra-si
 
A Survey on Different Techniques Used in Decentralized Cloud Computing
A Survey on Different Techniques Used in Decentralized Cloud ComputingA Survey on Different Techniques Used in Decentralized Cloud Computing
A Survey on Different Techniques Used in Decentralized Cloud ComputingEditor IJCATR
 
Intelligence Driven Identity and Access Management
Intelligence Driven Identity and Access ManagementIntelligence Driven Identity and Access Management
Intelligence Driven Identity and Access ManagementEMC
 

Similaire à Data-Centric Security for the Extended Enterprise (20)

eBook: 5 Steps to Secure Cloud Data Governance
eBook: 5 Steps to Secure Cloud Data GovernanceeBook: 5 Steps to Secure Cloud Data Governance
eBook: 5 Steps to Secure Cloud Data Governance
 
Business-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach MattersBusiness-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach Matters
 
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptxthe_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
 
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfthe_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
 
10 Tips for CIOS Data Security in the Cloud
10 Tips for CIOS Data Security in the Cloud10 Tips for CIOS Data Security in the Cloud
10 Tips for CIOS Data Security in the Cloud
 
NFRASTRUCTURE MODERNIZATION REVIEW Analyz.docx
NFRASTRUCTURE MODERNIZATION REVIEW                      Analyz.docxNFRASTRUCTURE MODERNIZATION REVIEW                      Analyz.docx
NFRASTRUCTURE MODERNIZATION REVIEW Analyz.docx
 
Cloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared CarstensenCloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared Carstensen
 
Asset 1 security-in-the-cloud
Asset 1 security-in-the-cloudAsset 1 security-in-the-cloud
Asset 1 security-in-the-cloud
 
BMC Discovery IDC Research Study 470 ROI in 5 Years
BMC Discovery IDC Research Study 470 ROI in 5 YearsBMC Discovery IDC Research Study 470 ROI in 5 Years
BMC Discovery IDC Research Study 470 ROI in 5 Years
 
Big data security
Big data securityBig data security
Big data security
 
Big data security
Big data securityBig data security
Big data security
 
Qlik wp 2021_q3_data_governance_in_the_modern_data_analytics_pipeline
Qlik wp 2021_q3_data_governance_in_the_modern_data_analytics_pipelineQlik wp 2021_q3_data_governance_in_the_modern_data_analytics_pipeline
Qlik wp 2021_q3_data_governance_in_the_modern_data_analytics_pipeline
 
User access profiling model
User access profiling modelUser access profiling model
User access profiling model
 
Securing sensitive data for the health care industry
Securing sensitive data for the health care industrySecuring sensitive data for the health care industry
Securing sensitive data for the health care industry
 
Securing your IT infrastructure with SOC-NOC collaboration TWP
Securing your IT infrastructure with SOC-NOC collaboration TWPSecuring your IT infrastructure with SOC-NOC collaboration TWP
Securing your IT infrastructure with SOC-NOC collaboration TWP
 
Global Security Certification for Governments
Global Security Certification for GovernmentsGlobal Security Certification for Governments
Global Security Certification for Governments
 
Safeguarding the Enterprise
Safeguarding the EnterpriseSafeguarding the Enterprise
Safeguarding the Enterprise
 
Securing a mobile oriented enterprise
Securing a mobile oriented enterpriseSecuring a mobile oriented enterprise
Securing a mobile oriented enterprise
 
A Survey on Different Techniques Used in Decentralized Cloud Computing
A Survey on Different Techniques Used in Decentralized Cloud ComputingA Survey on Different Techniques Used in Decentralized Cloud Computing
A Survey on Different Techniques Used in Decentralized Cloud Computing
 
Intelligence Driven Identity and Access Management
Intelligence Driven Identity and Access ManagementIntelligence Driven Identity and Access Management
Intelligence Driven Identity and Access Management
 

Plus de NextLabs, Inc.

SharePoint Business Track Part 1 of 2
SharePoint Business Track Part 1 of 2SharePoint Business Track Part 1 of 2
SharePoint Business Track Part 1 of 2NextLabs, Inc.
 
Digital Rights Management
Digital Rights ManagementDigital Rights Management
Digital Rights ManagementNextLabs, Inc.
 
eGRC for Information Export Control
eGRC for Information Export ControleGRC for Information Export Control
eGRC for Information Export ControlNextLabs, Inc.
 
Managing Role Explosion with Attribute-based Access Control - Webinar Series ...
Managing Role Explosion with Attribute-based Access Control - Webinar Series ...Managing Role Explosion with Attribute-based Access Control - Webinar Series ...
Managing Role Explosion with Attribute-based Access Control - Webinar Series ...NextLabs, Inc.
 
Managing Role Explosion with Attribute-based Access Control - Webinar Series ...
Managing Role Explosion with Attribute-based Access Control - Webinar Series ...Managing Role Explosion with Attribute-based Access Control - Webinar Series ...
Managing Role Explosion with Attribute-based Access Control - Webinar Series ...NextLabs, Inc.
 
Extensible Authorization for SAP Applications Webinar
Extensible Authorization for SAP Applications WebinarExtensible Authorization for SAP Applications Webinar
Extensible Authorization for SAP Applications WebinarNextLabs, Inc.
 
Part III of III: SAP Advanced Authorization for SAP Global Deployments: Octo...
Part III of III:  SAP Advanced Authorization for SAP Global Deployments: Octo...Part III of III:  SAP Advanced Authorization for SAP Global Deployments: Octo...
Part III of III: SAP Advanced Authorization for SAP Global Deployments: Octo...NextLabs, Inc.
 
Part II of III: Advanced Authorization for SAP Global Deployments: September ...
Part II of III: Advanced Authorization for SAP Global Deployments: September ...Part II of III: Advanced Authorization for SAP Global Deployments: September ...
Part II of III: Advanced Authorization for SAP Global Deployments: September ...NextLabs, Inc.
 
PART I of III: Advanced Authorization for SAP Global Deployments: September ...
PART I of III:  Advanced Authorization for SAP Global Deployments: September ...PART I of III:  Advanced Authorization for SAP Global Deployments: September ...
PART I of III: Advanced Authorization for SAP Global Deployments: September ...NextLabs, Inc.
 
Advanced Authorization for SAP Global Deployments Part III of III
Advanced Authorization for SAP Global Deployments Part III of IIIAdvanced Authorization for SAP Global Deployments Part III of III
Advanced Authorization for SAP Global Deployments Part III of IIINextLabs, Inc.
 
Advanced Authorization for SAP Global Deployments Part II of III
Advanced Authorization for SAP Global Deployments Part II of IIIAdvanced Authorization for SAP Global Deployments Part II of III
Advanced Authorization for SAP Global Deployments Part II of IIINextLabs, Inc.
 
Advanced Authorization for SAP Global Deployments Part I of III
Advanced Authorization for SAP Global Deployments Part I of IIIAdvanced Authorization for SAP Global Deployments Part I of III
Advanced Authorization for SAP Global Deployments Part I of IIINextLabs, Inc.
 
Preview Of Gary Stanley 10 Commandments
Preview  Of Gary Stanley 10 CommandmentsPreview  Of Gary Stanley 10 Commandments
Preview Of Gary Stanley 10 CommandmentsNextLabs, Inc.
 
Preview of Heaney On ITAR Controls
Preview of Heaney On ITAR ControlsPreview of Heaney On ITAR Controls
Preview of Heaney On ITAR ControlsNextLabs, Inc.
 

Plus de NextLabs, Inc. (16)

SharePoint Business Track Part 1 of 2
SharePoint Business Track Part 1 of 2SharePoint Business Track Part 1 of 2
SharePoint Business Track Part 1 of 2
 
Digital Rights Management
Digital Rights ManagementDigital Rights Management
Digital Rights Management
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
eGRC for Information Export Control
eGRC for Information Export ControleGRC for Information Export Control
eGRC for Information Export Control
 
Managing Role Explosion with Attribute-based Access Control - Webinar Series ...
Managing Role Explosion with Attribute-based Access Control - Webinar Series ...Managing Role Explosion with Attribute-based Access Control - Webinar Series ...
Managing Role Explosion with Attribute-based Access Control - Webinar Series ...
 
Managing Role Explosion with Attribute-based Access Control - Webinar Series ...
Managing Role Explosion with Attribute-based Access Control - Webinar Series ...Managing Role Explosion with Attribute-based Access Control - Webinar Series ...
Managing Role Explosion with Attribute-based Access Control - Webinar Series ...
 
NextLabs Internships
NextLabs InternshipsNextLabs Internships
NextLabs Internships
 
Extensible Authorization for SAP Applications Webinar
Extensible Authorization for SAP Applications WebinarExtensible Authorization for SAP Applications Webinar
Extensible Authorization for SAP Applications Webinar
 
Part III of III: SAP Advanced Authorization for SAP Global Deployments: Octo...
Part III of III:  SAP Advanced Authorization for SAP Global Deployments: Octo...Part III of III:  SAP Advanced Authorization for SAP Global Deployments: Octo...
Part III of III: SAP Advanced Authorization for SAP Global Deployments: Octo...
 
Part II of III: Advanced Authorization for SAP Global Deployments: September ...
Part II of III: Advanced Authorization for SAP Global Deployments: September ...Part II of III: Advanced Authorization for SAP Global Deployments: September ...
Part II of III: Advanced Authorization for SAP Global Deployments: September ...
 
PART I of III: Advanced Authorization for SAP Global Deployments: September ...
PART I of III:  Advanced Authorization for SAP Global Deployments: September ...PART I of III:  Advanced Authorization for SAP Global Deployments: September ...
PART I of III: Advanced Authorization for SAP Global Deployments: September ...
 
Advanced Authorization for SAP Global Deployments Part III of III
Advanced Authorization for SAP Global Deployments Part III of IIIAdvanced Authorization for SAP Global Deployments Part III of III
Advanced Authorization for SAP Global Deployments Part III of III
 
Advanced Authorization for SAP Global Deployments Part II of III
Advanced Authorization for SAP Global Deployments Part II of IIIAdvanced Authorization for SAP Global Deployments Part II of III
Advanced Authorization for SAP Global Deployments Part II of III
 
Advanced Authorization for SAP Global Deployments Part I of III
Advanced Authorization for SAP Global Deployments Part I of IIIAdvanced Authorization for SAP Global Deployments Part I of III
Advanced Authorization for SAP Global Deployments Part I of III
 
Preview Of Gary Stanley 10 Commandments
Preview  Of Gary Stanley 10 CommandmentsPreview  Of Gary Stanley 10 Commandments
Preview Of Gary Stanley 10 Commandments
 
Preview of Heaney On ITAR Controls
Preview of Heaney On ITAR ControlsPreview of Heaney On ITAR Controls
Preview of Heaney On ITAR Controls
 

Dernier

Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 

Dernier (20)

Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 

Data-Centric Security for the Extended Enterprise

  • 1. WHITE PAPER Data-Centric Security for the Extended Enterprise Four Ways IT Must Change Yesterday’s security is no match for the challenge of protecting data across the extended enterprise, with sensitive data increasingly shared across organizations, over external systems, and with unknown users and devices. A basic shift towards data-centric thinking must replace conventional device- and container-based models. But where do organizations start? What assumptions must change? This white paper outlines FOUR changes organizations must make to achieve data-centric security, and explains why IT Leaders, Security Professionals, and Compliance Officers should care. This paper then provides a brief overview of the NextLabs approach to Information Risk Management.
  • 2. INTRODUCTION The extended enterprise is the new normal. The limitations of enterprise authorization management are quickly becoming obvious with the revolution in information sharing, cloud computing, and mobility. In most large enterprises, security professionals already grapple with uncoordinated information infrastructure and a patchwork of disparate security systems. But now the “extended enterprise”— what Forrester describes as an “ecosystem of customers, devices, clouds, service providers, partners, supply chains, and empowered users”—is highlighting the fundamental weaknesses of traditional identity and access management. In the extended enterprise the only thing you control is data. Conventional security approaches were never designed to accommodate the extended enterprise. The fundamental assumptions of ownership and trust have been violated. Network perimeter controls, organizational roles, user account management, and endpoint security assume that the organization owns the infrastructure and applications and trusts the devices and users. Yet, the Cloud, SaaS, BYOD, outsourcing, and insider data breaches invalidate all of these assumptions. Why try to protect what you don’t control? In the extended enterprise, controls must be able to protect data even when organizations cannot… 2 Own relevant data “containers” (on systems, devices, network locations, applications, and so on) Identify all authorized users and devices Enumerate a set of rules ahead-of-time to cover all scenarios of data access When the only thing an organization reliably owns is data, device- and infrastructure-centric concepts like trust must be replaced with data-centric strategies for managing risk. Where to start? Unfortunately, the current IT reality is more complicated. While a fundamental shift is required, it cannot happen overnight. We still have hundreds of applications and business processes to maintain. IT must start planning its strategy to extend responsibilities from securing infrastructure and managing users, to securing data and managing information risk: How can security controls be applied to data regardless of application, infrastructure, or device? Information risk is dynamic, that is, it changes based on a number of contextual factors. How can controls determine and adapt to risk before providing access? “…IT must retain visibility and control access across the extended enterprise, regardless of location, device, user population, or hosting model.” --Forrester
  • 3. 3 LIMITATIONS OF TRADITIONAL CONTROLS Permissions, Access Control Lists (ACLs) and Roles are neither data-centric nor risk-aware. They are applied to containers (e.g., folders), applications, and services. Once data leaves a container, the data is unprotected. In terms of implementation and maintenance, traditional controls require IT to manually translate information sharing policies into system-specific controls, then duplicate work across all applications and systems where sensitive data moves. Because controls are static, administrators must also modify and re-assign them as risk, workflow, or personnel change. In a large enterprise, IT process quickly becomes inefficient and error-prone. In the extended enterprise, where data sharing is broader than ever and organizations no longer reliably own infrastructure, this approach is often impossible.
  • 4. ATTRIBUTE BASED ACCESS CONTROL FOR DATA-CENTRIC SECURITY Organizations implement Attribute Based Access Control (ABAC) because they acknowledge traditional access control is not adequate. ABAC provides a dynamic way to turn business rules into security controls structured explicitly around attributes of data that reflect business value. Rather than protecting data indirectly--that is, by applying controls to the container where data is stored, or to the device or applications used to access data--you design controls around the characteristics of data that warrant protection in the first place. This could be content, team ownership, security clearance level, and so on. Because regulations and corporate policies are generally written around these attributes, ABAC maps the same business concepts embedded in an information control policy to digital attributes for users, resources, and context. 4 “By 2020, 70% of all businesses will use attribute-based access control (ABAC) as the dominant mechanism to protect critical assets, up from <5% today.”” --Gregg Kreizmann, Research VP, Gartner Identity and Access Summit, November 2013 ABAC eliminates the manual steps required to turn business rules into security controls. Unlike traditional controls, which require permissions to be defined statically before an access attempt occurs, ABAC rules are evaluated dynamically with attributes presented at run-time. Enforcement adapts to risk level automatically. For example, if the classification of a document changes, or a user’s team membership changes, access rights are automatically adjusted. No need to request new roles or update permissions. Challenges to Implementing ABAC If ABAC is so game-changing, why isn’t it more broadly adopted? On its own, ABAC is not sufficient to address data-centric security. ABAC requires appropriate inputs to work. For data-centric use cases, we need three critical inputs: data classification, identity attributes, and policy. It sounds easy, but most organizations do not have the responsibilities and processes in place to provide these inputs. Before the potential benefits of ABAC can be realized, the IT mind-set needs to change from protecting devices and applying static concepts like trust, to setting up systems that make inputs available for dynamic access controls.
  • 5. Thank You! Thank you for viewing a preview of our White Paper - Data-Centric Security for the Extended Exterprise. Request the full version of this White Paper to learn: - Four changes organizations must make to achieve data-centric security - Overview of the NextLabs approach to Information Risk Management CLICK HERE to request a copy of this White Paper. - NextLabs www.nextlabs.com