SlideShare a Scribd company logo
1 of 36
Download to read offline
How to Tackle Data Risk in time for
GDPR Compliance
Deena Thomchick
Sr. Director of Product
Management and Cloud
Security, Symantec
Sunil Choudrie
Information Protection
Strategist, Symantec
Steven Grossman
Vice President of Strategy,
Bay Dynamics
Sunil Choudrie
Information Protection Strategist
How to Tackle Data Risk in time for GDPR Compliance
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
• The materials contained in this presentation are not intended to provide, and do not
constitute or comprise, legal advice on any particular matter and are provided for
general information purposes only.
• You should not act or refrain from acting on the basis of any material contained in this
presentation, without seeking appropriate legal or other professional advice.
Legal Disclaimer
3
Agenda
The scramble to GDPR
Risk areas
Data Visibility
Risk Visualization
1
2
3
4
Q&A5
1. The scramble to GDPR
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
EU General Data Protection Regulation (GDPR)
Copyright © 2017 Symantec Corporation 6
28 Interpretations of the Data
Protection Directive
One Data Protection Regulation
Harmonized across all EU member states
TODAY: 2018:
Right to be forgotten Parental Consent Data Protection Officer
Extra-territoriality of GDPR
Fines and penalties
Joint Liability of Controllers and Processors
Mandatory Breach Notification
How ready are you for GDPR?
Stage 1: Low awareness of GDPR and its application to the
organization
Stage 2: A GDPR compliance plan is in place and is being worked on
Stage 3: Processes are compliant with an acceptable level of risk
Stage 4: Compliance is being delivered as a result of improved
business processes
Stage 5: High state of readiness, opportunity to share / sell GDPR
“know-how” to others
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Customer Timeline for the GDPR
Discovery & Planning
What do I need to do and when by?
o Awareness & Education
o Organisational Buy-In
o High-level Risk Assessments
o In-depth Risk Assessments & Gap Analysis
o Advisory Services
o Information Governance Plans
o Budgeting / Hiring Key Staff
Implementation
Making Changes to Prepare
o Policy and Organisational Updates
o Addressing Technology Gaps
o Purchasing of Software & Technology
Have concerns about ability to
become compliant
9 in 10
Do not fully understand GDPR
96%
Consider compliance at top priority
in the next two years
22%
TODAY 8
? ?
?
Are you
ready?
2. Risk areas
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Two big issues
1. Can
you see
all your
data?
2. You have too
much to do
• Day to day
• GDPR implementation
• Breach / change response
10
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
…finding the ‘Goldilocks’ technologies
A few words on “State of the Art”
Need to balance innovation with degree of confidence that the
technology will be robust enough to deliver on its promises
! “State of the Art” - a term used, but not defined in GDPR…
Maturity Bleeding Edge
11
“Goldilocks” zone
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Three takeaway points
Data Visibility
Risk
Threat defence
Security Operations
productivity
Can your systems
determine GDPR personal
data, and find it wherever
it is (even if it’s in areas
you’re not expecting)
whether at rest, in use or in
motion?
How are you keeping your
users, devices and data
safe from attack?
With plural responsibilities,
is your team fully skilled,
equipped and resourced to
handle a large and
important workload?
Where can you use
technology to ease the
burden?
12
How to Tackle Data Risk in time for GDPR Compliance
Deena Thomchick
Sr. Director of Product Management and
Cloud Security, Symantec
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
3 Key GDPR requirements to address
Protect Personal Information Implement Privacy by Design Meet strict notification requirements
14
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
GDPR applies to
Data controller and data processor
regardless of geographic location (cloud
apps can serve as data processors)
15
Data controller
Data processor
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
20% of Cloud Docs are
Broadly Shared1
1 1H 2017 Shadow Data Report
Proliferation of Cloud Apps as
Data Processors
Outside the Enterprise Perimeter
Data Visibility & Protection
Security & Response
Protect data wherever
it is processed
16
Endpoints
Networks
Data Centers
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Confirm cloud
data processor
compliance w/ CASB
o Identify & analyze risky
SaaS, PaaS, and IaaS in
use
o Business Readiness
& risk attributes
o Understand usage & risk
o Sanctioned &
Shadow IT use
o Standardize on
compliant cloud apps
o Track and enforce
ongoing compliance
o Continuously
monitor
o Automate control
over app use
17
Find what cloud
apps my users
access and how risky
they are.”
Integrate with
secure web gateway
to control Shadow IT
use.”
Ensure corporate
policy compliance
by monitoring
cloud app usage.”
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
o Prevent & Remediate Risky Data
Sharing w/ Data Loss Protection
o Cloud Apps
o Email
o Network
o Endpoints
o Data centers
o Automatically classify personal
information and track it
o Control sharing, emailing &
uploading/downloading of data
o Control access to sensitive data
o Automate enforcement actions:
block, quarantine, alert, encrypt
Don’t allow PII
content to be
broadly shared.”
Automatically identify
and track confidential
content everywhere.”
Don't allow sensitive
content uploaded to
personal email or
cloud accounts.”
Protect personal info
with DLP everywhere
18
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Use integrated
DLP for Privacy
by Design
19
Symantec DLP
Consistent
Fine-Tuned Policies
Consistent
Workflow Response
Cloud Apps &
Enterprise Systems
Native Cloud &
On-Prem Inspection
Endpoints Networks Data
Centers
Email
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY 20
Protect data w/
information centric
encryption
VIP
DLP
PGP
AUTHENTICATION
DATA
CLASSIFICATION
ENCRYPTION
Vendors
Clients
Partners
Co-workers
o Dynamically encrypt based
on DLP classification
o Content stays encrypted,
regardless of where it travels
o Granular control of who can
access content
o Content is beaconized and
may be revoked at any time
Access
Granted
Access
Denied
Revoke
File
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Customer Situation
Global Manufacturing Company
Case Study
o Requirement for governance and protection of personal data associated with EU subjects
o 100,000+ global users with corporate Office 365 & Box cloud accounts
o Enterprise Endpoints, Servers, and Network
Solution
o Audit and risk analysis of cloud apps in use for data processing with CASB
o Apply DLP and threat protection to cloud apps, cloud email, and on enterprise owned assets
with integrated enterprise DLP, cloud email, and CASB solutions
o Enforce highly accurate automated data classification for personal info
o Apply industry-leading anti-malware and ATP
o Automatically control data access w/ granular policy enforcement
leveraging LDAP integration
o Use CASB and DLP dashboards & reports for fast risk analysis and incident response
 Symantec CloudSOC CASB
 Symantec DLP
 Symantec Email Security.cloud
 Symantec Threat Protection
 Symantec ATP
 Symantec Professional Services
Products Used
21
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Automate control over use
of cloud apps & services
Protect personal
information everywhere
Secure your data from
unauthorized access
everywhere it goes
Stop threats from
compromising your data
Make sure only
authenticated users
get access
Monitor activity and
apply security controls
Threat protection and
DLP in email
Shadow IT risk analysis, DLP &
threat protection in cloud appsIntegrated Cyber Defense
How to Tackle Data Risk in time for GDPR Compliance
Addressing GDPR Compliance with ICA
Steven Grossman
Vice President of Strategy, Bay Dynamics
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Challenge: Seeing the Big Picture and Identifying Gaps
Like personal data, security metadata is spread out across many systems and sources:
• Data Loss Protection
• Authentication logs
• Application logs
• Database monitoring logs
• Web Application Firewall logs
• Asset databases
How do enterprises know where their exposed personal data resides?
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Cyber Risk Analytics Connects the Dots
Cyber Risk Analytics pulls data together, applies risk and behavior algorithms,
and presents actionable results
• Where does exposed personal data reside?
• Who are risky users that may be trying to exfiltrate personal data?
• What applications and machines may be vulnerable to attacks?
• Who’s performed complex actions that lead to loss of personal data?
• What are risky business processes that may lead to loss of personal data?
• What suspicious activities may be the result of a cyber breach and not an actual user?
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Cyber Risk Analytics helps prepare for GDPR compliance
• Mapping the location of personal data, based on:
• Data at rest scanning
• Data in motion analysis
• Data classification
• File access monitoring
• Reporting and driving remediation of protective
posture of infrastructure holding personal data
• Enabling regional and organization metric views
aligning to Data Protection Officer’s responsibility
• Providing insights into personal data handling, broken
business processes and training gaps
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Bringing It All Together
Data Loss Prevention (DLP)
Discovers sensitive data across all channels with central policy controls
Information Centric Encryption (ICE)
Integrated policy driven encryption and identity access
Information Centric Tagging (ICT)
Increases DLP efficiency with Users driving DLP data classification
Information Centric Analytics (ICA)
Cyber Risk and Behavior Analytics to find truly risky or malicious users
Validation and ID Protection Service (VIP)
Secures access to critical data with Multi-Factor Authentication
A solutions-based approach:
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Identifies potential insider threats and cyber breaches, indicate risky users and
possible GDPR violations, so human analysts can investigate and validate
Behavioral Analytics
DLP
Cloud
Authentication
Web
Encryption
To Investigate!
Normal for user’s peers?
UEBA
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Preparing For and Complying With GDPR Using ICA
In addition to preparing for compliance, ICA helps drive ongoing GDPR compliance by:
• Identifying potential data exposure violations
• Ongoing location mapping of personal data
• Mapping of protective posture, including agent coverage
• Data in Motion exfiltration of personal data
• Personal data access from databases and applications
followed by exfiltration attempts
ICA provides out of the box GDPR dashboards and scorecards focused on compliance
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
EXAMPLE - ICA GDPR Use Case
Problem: The GDPR requires a need to know where EU personal data resides and where it is being moved. Despite
extensive tooling, enterprises struggle to connect the dots to track down complex data movements.
Solution: ICA correlates database monitoring logs, WAFs, and DLP events to identify a user attempting to exfiltrate
EU personal data via dashboards for visibility into the user’s risk and the data’s location and movement
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
GDPR Dashboards
Dashboards visualizations with drill to detail:
• Geographic visualizations of exposed EU personal data
• Geographic visualizations of data movement and associated risk
• Color coded maps of user, database and application access risk
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
GDPR Scorecards
Drillable/sliceable scorecards providing metric rollups:
• Potential data communication violations – GDPR related activity
that violated DLP or Cloud GDPR policies
• Associated user risk – Risk scores of those users associated
with potential GDPR violations
• Third party risk – Risk of those third party users associated with
potential GDPR violations
• Exposed data at rest – EU personal data records that are
exposed to different user groups
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
GDPR Remediation – DIM to External Destinations
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
ICA GDPR Summary
• ICA integrates:
• Disparate cyber security data sources to provide visibility into
how EU personal data is being stored, protected and handled
• GDPR relevant data across multiple ICS solutions providing detailed visibility
into potential issues and inform subsequent response
• ICA analyzes:
• Out of the box dashboards and scorecards provide immediate insights
with ability to drill to greater detail
• Analyzer ad-hoc analysis interface allows analysts to slice and dice ICA
data for even greater insight
• Becomes the cockpit for understanding your GDPR data protection exposure
and potential handling violations
• ICA enables human action:
• Action Plans enable escalation and remediation of verified violations
• Dashboard Wizard allows administrators to create their own dashboards
and scorecards in support of unique requirements
Questions?
Deena Thomchick
Sr. Director of Product
Management and Cloud
Security, Symantec
Sunil Choudrie
Information Protection
Strategist, Symantec
Steven Grossman
Vice President of Strategy,
Bay Dynamics
Thank you!
Deena Thomchick
Sr. Director of Product
Management and Cloud
Security, Symantec
Sunil Choudrie
Information Protection
Strategist, Symantec
Steven Grossman
Vice President of Strategy,
Bay Dynamics

More Related Content

What's hot

Combatting Insider Threats Presentation
Combatting Insider Threats PresentationCombatting Insider Threats Presentation
Combatting Insider Threats PresentationSara Thomason
 
Approche intégrée de la gestion des risques, de la sécurité de l’information,...
Approche intégrée de la gestion des risques, de la sécurité de l’information,...Approche intégrée de la gestion des risques, de la sécurité de l’information,...
Approche intégrée de la gestion des risques, de la sécurité de l’information,...PECB
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationWilliam McBorrough
 
Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...
Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...
Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...ARMA International
 
How to keep out of trouble with GDPR: The case of Facebook, Google and Experian
How to keep out of trouble with GDPR: The case of Facebook, Google and ExperianHow to keep out of trouble with GDPR: The case of Facebook, Google and Experian
How to keep out of trouble with GDPR: The case of Facebook, Google and ExperianPECB
 
Convince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cureConvince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cureDave James
 
7 Key GDPR Requirements & the Role of Data Governance
7 Key GDPR Requirements & the Role of Data Governance7 Key GDPR Requirements & the Role of Data Governance
7 Key GDPR Requirements & the Role of Data GovernanceDATUM LLC
 
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...Eric Vanderburg
 
Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...
Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...
Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...TrustArc
 
CyNation - 7 things you should know about EU-GDPR
CyNation - 7 things you should know about EU-GDPRCyNation - 7 things you should know about EU-GDPR
CyNation - 7 things you should know about EU-GDPRShadi A. Razak
 
Fundamentals of Information Systems Security Chapter 3
Fundamentals of Information Systems Security Chapter 3Fundamentals of Information Systems Security Chapter 3
Fundamentals of Information Systems Security Chapter 3Dr. Ahmed Al Zaidy
 
Data Risks In A Digital Age
Data Risks In A Digital Age Data Risks In A Digital Age
Data Risks In A Digital Age padler01
 
Data Security and Regulatory Compliance
Data Security and Regulatory ComplianceData Security and Regulatory Compliance
Data Security and Regulatory ComplianceLifeline Data Centers
 
Personal Data Protection in Indonesia
Personal Data Protection in IndonesiaPersonal Data Protection in Indonesia
Personal Data Protection in IndonesiaEryk Budi Pratama
 
Defensible cybersecurity-jan-25th-
Defensible cybersecurity-jan-25th-Defensible cybersecurity-jan-25th-
Defensible cybersecurity-jan-25th-IT Strategy Group
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Eric Vanderburg
 
Where data security and value of data meet in the cloud brighttalk webinar ...
Where data security and value of data meet in the cloud   brighttalk webinar ...Where data security and value of data meet in the cloud   brighttalk webinar ...
Where data security and value of data meet in the cloud brighttalk webinar ...Ulf Mattsson
 
Fundamentals of Information Systems Security Chapter 9
Fundamentals of Information Systems Security Chapter 9Fundamentals of Information Systems Security Chapter 9
Fundamentals of Information Systems Security Chapter 9Dr. Ahmed Al Zaidy
 
Fundamentals of Information Systems Security Chapter 2
Fundamentals of Information Systems Security Chapter 2 Fundamentals of Information Systems Security Chapter 2
Fundamentals of Information Systems Security Chapter 2 Dr. Ahmed Al Zaidy
 
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgCybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgEric Vanderburg
 

What's hot (20)

Combatting Insider Threats Presentation
Combatting Insider Threats PresentationCombatting Insider Threats Presentation
Combatting Insider Threats Presentation
 
Approche intégrée de la gestion des risques, de la sécurité de l’information,...
Approche intégrée de la gestion des risques, de la sécurité de l’information,...Approche intégrée de la gestion des risques, de la sécurité de l’information,...
Approche intégrée de la gestion des risques, de la sécurité de l’information,...
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
 
Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...
Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...
Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...
 
How to keep out of trouble with GDPR: The case of Facebook, Google and Experian
How to keep out of trouble with GDPR: The case of Facebook, Google and ExperianHow to keep out of trouble with GDPR: The case of Facebook, Google and Experian
How to keep out of trouble with GDPR: The case of Facebook, Google and Experian
 
Convince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cureConvince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cure
 
7 Key GDPR Requirements & the Role of Data Governance
7 Key GDPR Requirements & the Role of Data Governance7 Key GDPR Requirements & the Role of Data Governance
7 Key GDPR Requirements & the Role of Data Governance
 
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
 
Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...
Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...
Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...
 
CyNation - 7 things you should know about EU-GDPR
CyNation - 7 things you should know about EU-GDPRCyNation - 7 things you should know about EU-GDPR
CyNation - 7 things you should know about EU-GDPR
 
Fundamentals of Information Systems Security Chapter 3
Fundamentals of Information Systems Security Chapter 3Fundamentals of Information Systems Security Chapter 3
Fundamentals of Information Systems Security Chapter 3
 
Data Risks In A Digital Age
Data Risks In A Digital Age Data Risks In A Digital Age
Data Risks In A Digital Age
 
Data Security and Regulatory Compliance
Data Security and Regulatory ComplianceData Security and Regulatory Compliance
Data Security and Regulatory Compliance
 
Personal Data Protection in Indonesia
Personal Data Protection in IndonesiaPersonal Data Protection in Indonesia
Personal Data Protection in Indonesia
 
Defensible cybersecurity-jan-25th-
Defensible cybersecurity-jan-25th-Defensible cybersecurity-jan-25th-
Defensible cybersecurity-jan-25th-
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
 
Where data security and value of data meet in the cloud brighttalk webinar ...
Where data security and value of data meet in the cloud   brighttalk webinar ...Where data security and value of data meet in the cloud   brighttalk webinar ...
Where data security and value of data meet in the cloud brighttalk webinar ...
 
Fundamentals of Information Systems Security Chapter 9
Fundamentals of Information Systems Security Chapter 9Fundamentals of Information Systems Security Chapter 9
Fundamentals of Information Systems Security Chapter 9
 
Fundamentals of Information Systems Security Chapter 2
Fundamentals of Information Systems Security Chapter 2 Fundamentals of Information Systems Security Chapter 2
Fundamentals of Information Systems Security Chapter 2
 
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgCybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
 

Similar to Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for GDPR Compliance

GDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for complianceGDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for complianceCloudera, Inc.
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec
 
Content is King - Symantec
Content is King - SymantecContent is King - Symantec
Content is King - SymantecHarry Gunns
 
CWIN17 New-York / earning the currency of trust
CWIN17 New-York / earning the currency of trustCWIN17 New-York / earning the currency of trust
CWIN17 New-York / earning the currency of trustCapgemini
 
GDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your DownfallGDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your DownfallSplunk
 
Webinar: How to Design Primary Storage for GDPR
Webinar: How to Design Primary Storage for GDPRWebinar: How to Design Primary Storage for GDPR
Webinar: How to Design Primary Storage for GDPRStorage Switzerland
 
Big Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRBig Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRMatt Stubbs
 
Is the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the CloudIs the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the CloudTechSoup
 
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaCristian Garcia G.
 
Gdpr action plan - ISSA
Gdpr action plan - ISSAGdpr action plan - ISSA
Gdpr action plan - ISSAUlf Mattsson
 
Worry free security breach - Gemalto
Worry free security breach - GemaltoWorry free security breach - Gemalto
Worry free security breach - GemaltoHarry Gunns
 
Isaca atlanta ulf mattsson - do you have a roadmap for eu gdpr
Isaca atlanta   ulf mattsson - do you have a roadmap for eu gdprIsaca atlanta   ulf mattsson - do you have a roadmap for eu gdpr
Isaca atlanta ulf mattsson - do you have a roadmap for eu gdprUlf Mattsson
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020Ulf Mattsson
 
Protecting What Matters Most – Data
Protecting What Matters Most – DataProtecting What Matters Most – Data
Protecting What Matters Most – DataFujitsu Middle East
 
GDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can HelpGDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can HelpJason Lackey
 
Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018
Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018
Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018Storage Switzerland
 
The Silicon Valley Security Debate: Demo by Symphony’s CTO and CSO
The Silicon Valley Security Debate: Demo by Symphony’s CTO and CSOThe Silicon Valley Security Debate: Demo by Symphony’s CTO and CSO
The Silicon Valley Security Debate: Demo by Symphony’s CTO and CSOSymphony.com
 

Similar to Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for GDPR Compliance (20)

GDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for complianceGDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
 
Atelier Technique - Symantec - #ACSS2019
Atelier Technique - Symantec - #ACSS2019Atelier Technique - Symantec - #ACSS2019
Atelier Technique - Symantec - #ACSS2019
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
Content is King - Symantec
Content is King - SymantecContent is King - Symantec
Content is King - Symantec
 
CWIN17 New-York / earning the currency of trust
CWIN17 New-York / earning the currency of trustCWIN17 New-York / earning the currency of trust
CWIN17 New-York / earning the currency of trust
 
GDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your DownfallGDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your Downfall
 
Webinar: How to Design Primary Storage for GDPR
Webinar: How to Design Primary Storage for GDPRWebinar: How to Design Primary Storage for GDPR
Webinar: How to Design Primary Storage for GDPR
 
Big Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRBig Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPR
 
Is the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the CloudIs the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the Cloud
 
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
 
Gdpr action plan - ISSA
Gdpr action plan - ISSAGdpr action plan - ISSA
Gdpr action plan - ISSA
 
14.3.2018, Παρουσίαση Κώστα Γκρίτση στην εκδήλωση «Προστασία Προσωπικών Δεδομ...
14.3.2018, Παρουσίαση Κώστα Γκρίτση στην εκδήλωση «Προστασία Προσωπικών Δεδομ...14.3.2018, Παρουσίαση Κώστα Γκρίτση στην εκδήλωση «Προστασία Προσωπικών Δεδομ...
14.3.2018, Παρουσίαση Κώστα Γκρίτση στην εκδήλωση «Προστασία Προσωπικών Δεδομ...
 
Worry free security breach - Gemalto
Worry free security breach - GemaltoWorry free security breach - Gemalto
Worry free security breach - Gemalto
 
Isaca atlanta ulf mattsson - do you have a roadmap for eu gdpr
Isaca atlanta   ulf mattsson - do you have a roadmap for eu gdprIsaca atlanta   ulf mattsson - do you have a roadmap for eu gdpr
Isaca atlanta ulf mattsson - do you have a roadmap for eu gdpr
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020
 
Protecting What Matters Most – Data
Protecting What Matters Most – DataProtecting What Matters Most – Data
Protecting What Matters Most – Data
 
How to Address GDPR, Phishing and Shadow IT with a Robust IAM Strategy
How to Address GDPR, Phishing and Shadow IT with a Robust IAM Strategy How to Address GDPR, Phishing and Shadow IT with a Robust IAM Strategy
How to Address GDPR, Phishing and Shadow IT with a Robust IAM Strategy
 
GDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can HelpGDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can Help
 
Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018
Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018
Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018
 
The Silicon Valley Security Debate: Demo by Symphony’s CTO and CSO
The Silicon Valley Security Debate: Demo by Symphony’s CTO and CSOThe Silicon Valley Security Debate: Demo by Symphony’s CTO and CSO
The Silicon Valley Security Debate: Demo by Symphony’s CTO and CSO
 

More from Symantec

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB ProjectsSymantec
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec
 
GDPR Breach Notification Demystifying What the Regulators Want
GDPR Breach Notification Demystifying What the Regulators WantGDPR Breach Notification Demystifying What the Regulators Want
GDPR Breach Notification Demystifying What the Regulators WantSymantec
 

More from Symantec (20)

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of Broadcom
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own IT
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat Report
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat Report
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year On
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
 
GDPR Breach Notification Demystifying What the Regulators Want
GDPR Breach Notification Demystifying What the Regulators WantGDPR Breach Notification Demystifying What the Regulators Want
GDPR Breach Notification Demystifying What the Regulators Want
 

Recently uploaded

New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditSkynet Technologies
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 

Recently uploaded (20)

New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance Audit
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 

Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for GDPR Compliance

  • 1. How to Tackle Data Risk in time for GDPR Compliance Deena Thomchick Sr. Director of Product Management and Cloud Security, Symantec Sunil Choudrie Information Protection Strategist, Symantec Steven Grossman Vice President of Strategy, Bay Dynamics
  • 2. Sunil Choudrie Information Protection Strategist How to Tackle Data Risk in time for GDPR Compliance
  • 3. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY • The materials contained in this presentation are not intended to provide, and do not constitute or comprise, legal advice on any particular matter and are provided for general information purposes only. • You should not act or refrain from acting on the basis of any material contained in this presentation, without seeking appropriate legal or other professional advice. Legal Disclaimer 3
  • 4. Agenda The scramble to GDPR Risk areas Data Visibility Risk Visualization 1 2 3 4 Q&A5
  • 5. 1. The scramble to GDPR
  • 6. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY EU General Data Protection Regulation (GDPR) Copyright © 2017 Symantec Corporation 6 28 Interpretations of the Data Protection Directive One Data Protection Regulation Harmonized across all EU member states TODAY: 2018: Right to be forgotten Parental Consent Data Protection Officer Extra-territoriality of GDPR Fines and penalties Joint Liability of Controllers and Processors Mandatory Breach Notification
  • 7. How ready are you for GDPR? Stage 1: Low awareness of GDPR and its application to the organization Stage 2: A GDPR compliance plan is in place and is being worked on Stage 3: Processes are compliant with an acceptable level of risk Stage 4: Compliance is being delivered as a result of improved business processes Stage 5: High state of readiness, opportunity to share / sell GDPR “know-how” to others
  • 8. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Customer Timeline for the GDPR Discovery & Planning What do I need to do and when by? o Awareness & Education o Organisational Buy-In o High-level Risk Assessments o In-depth Risk Assessments & Gap Analysis o Advisory Services o Information Governance Plans o Budgeting / Hiring Key Staff Implementation Making Changes to Prepare o Policy and Organisational Updates o Addressing Technology Gaps o Purchasing of Software & Technology Have concerns about ability to become compliant 9 in 10 Do not fully understand GDPR 96% Consider compliance at top priority in the next two years 22% TODAY 8 ? ? ? Are you ready?
  • 10. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Two big issues 1. Can you see all your data? 2. You have too much to do • Day to day • GDPR implementation • Breach / change response 10
  • 11. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY …finding the ‘Goldilocks’ technologies A few words on “State of the Art” Need to balance innovation with degree of confidence that the technology will be robust enough to deliver on its promises ! “State of the Art” - a term used, but not defined in GDPR… Maturity Bleeding Edge 11 “Goldilocks” zone
  • 12. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Three takeaway points Data Visibility Risk Threat defence Security Operations productivity Can your systems determine GDPR personal data, and find it wherever it is (even if it’s in areas you’re not expecting) whether at rest, in use or in motion? How are you keeping your users, devices and data safe from attack? With plural responsibilities, is your team fully skilled, equipped and resourced to handle a large and important workload? Where can you use technology to ease the burden? 12
  • 13. How to Tackle Data Risk in time for GDPR Compliance Deena Thomchick Sr. Director of Product Management and Cloud Security, Symantec
  • 14. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY 3 Key GDPR requirements to address Protect Personal Information Implement Privacy by Design Meet strict notification requirements 14
  • 15. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY GDPR applies to Data controller and data processor regardless of geographic location (cloud apps can serve as data processors) 15 Data controller Data processor
  • 16. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY 20% of Cloud Docs are Broadly Shared1 1 1H 2017 Shadow Data Report Proliferation of Cloud Apps as Data Processors Outside the Enterprise Perimeter Data Visibility & Protection Security & Response Protect data wherever it is processed 16 Endpoints Networks Data Centers
  • 17. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Confirm cloud data processor compliance w/ CASB o Identify & analyze risky SaaS, PaaS, and IaaS in use o Business Readiness & risk attributes o Understand usage & risk o Sanctioned & Shadow IT use o Standardize on compliant cloud apps o Track and enforce ongoing compliance o Continuously monitor o Automate control over app use 17 Find what cloud apps my users access and how risky they are.” Integrate with secure web gateway to control Shadow IT use.” Ensure corporate policy compliance by monitoring cloud app usage.”
  • 18. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY o Prevent & Remediate Risky Data Sharing w/ Data Loss Protection o Cloud Apps o Email o Network o Endpoints o Data centers o Automatically classify personal information and track it o Control sharing, emailing & uploading/downloading of data o Control access to sensitive data o Automate enforcement actions: block, quarantine, alert, encrypt Don’t allow PII content to be broadly shared.” Automatically identify and track confidential content everywhere.” Don't allow sensitive content uploaded to personal email or cloud accounts.” Protect personal info with DLP everywhere 18
  • 19. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Use integrated DLP for Privacy by Design 19 Symantec DLP Consistent Fine-Tuned Policies Consistent Workflow Response Cloud Apps & Enterprise Systems Native Cloud & On-Prem Inspection Endpoints Networks Data Centers Email
  • 20. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY 20 Protect data w/ information centric encryption VIP DLP PGP AUTHENTICATION DATA CLASSIFICATION ENCRYPTION Vendors Clients Partners Co-workers o Dynamically encrypt based on DLP classification o Content stays encrypted, regardless of where it travels o Granular control of who can access content o Content is beaconized and may be revoked at any time Access Granted Access Denied Revoke File
  • 21. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Customer Situation Global Manufacturing Company Case Study o Requirement for governance and protection of personal data associated with EU subjects o 100,000+ global users with corporate Office 365 & Box cloud accounts o Enterprise Endpoints, Servers, and Network Solution o Audit and risk analysis of cloud apps in use for data processing with CASB o Apply DLP and threat protection to cloud apps, cloud email, and on enterprise owned assets with integrated enterprise DLP, cloud email, and CASB solutions o Enforce highly accurate automated data classification for personal info o Apply industry-leading anti-malware and ATP o Automatically control data access w/ granular policy enforcement leveraging LDAP integration o Use CASB and DLP dashboards & reports for fast risk analysis and incident response  Symantec CloudSOC CASB  Symantec DLP  Symantec Email Security.cloud  Symantec Threat Protection  Symantec ATP  Symantec Professional Services Products Used 21
  • 22. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Automate control over use of cloud apps & services Protect personal information everywhere Secure your data from unauthorized access everywhere it goes Stop threats from compromising your data Make sure only authenticated users get access Monitor activity and apply security controls Threat protection and DLP in email Shadow IT risk analysis, DLP & threat protection in cloud appsIntegrated Cyber Defense
  • 23. How to Tackle Data Risk in time for GDPR Compliance Addressing GDPR Compliance with ICA Steven Grossman Vice President of Strategy, Bay Dynamics
  • 24. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Challenge: Seeing the Big Picture and Identifying Gaps Like personal data, security metadata is spread out across many systems and sources: • Data Loss Protection • Authentication logs • Application logs • Database monitoring logs • Web Application Firewall logs • Asset databases How do enterprises know where their exposed personal data resides?
  • 25. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Cyber Risk Analytics Connects the Dots Cyber Risk Analytics pulls data together, applies risk and behavior algorithms, and presents actionable results • Where does exposed personal data reside? • Who are risky users that may be trying to exfiltrate personal data? • What applications and machines may be vulnerable to attacks? • Who’s performed complex actions that lead to loss of personal data? • What are risky business processes that may lead to loss of personal data? • What suspicious activities may be the result of a cyber breach and not an actual user?
  • 26. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Cyber Risk Analytics helps prepare for GDPR compliance • Mapping the location of personal data, based on: • Data at rest scanning • Data in motion analysis • Data classification • File access monitoring • Reporting and driving remediation of protective posture of infrastructure holding personal data • Enabling regional and organization metric views aligning to Data Protection Officer’s responsibility • Providing insights into personal data handling, broken business processes and training gaps
  • 27. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Bringing It All Together Data Loss Prevention (DLP) Discovers sensitive data across all channels with central policy controls Information Centric Encryption (ICE) Integrated policy driven encryption and identity access Information Centric Tagging (ICT) Increases DLP efficiency with Users driving DLP data classification Information Centric Analytics (ICA) Cyber Risk and Behavior Analytics to find truly risky or malicious users Validation and ID Protection Service (VIP) Secures access to critical data with Multi-Factor Authentication A solutions-based approach:
  • 28. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Identifies potential insider threats and cyber breaches, indicate risky users and possible GDPR violations, so human analysts can investigate and validate Behavioral Analytics DLP Cloud Authentication Web Encryption To Investigate! Normal for user’s peers? UEBA
  • 29. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Preparing For and Complying With GDPR Using ICA In addition to preparing for compliance, ICA helps drive ongoing GDPR compliance by: • Identifying potential data exposure violations • Ongoing location mapping of personal data • Mapping of protective posture, including agent coverage • Data in Motion exfiltration of personal data • Personal data access from databases and applications followed by exfiltration attempts ICA provides out of the box GDPR dashboards and scorecards focused on compliance
  • 30. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY EXAMPLE - ICA GDPR Use Case Problem: The GDPR requires a need to know where EU personal data resides and where it is being moved. Despite extensive tooling, enterprises struggle to connect the dots to track down complex data movements. Solution: ICA correlates database monitoring logs, WAFs, and DLP events to identify a user attempting to exfiltrate EU personal data via dashboards for visibility into the user’s risk and the data’s location and movement
  • 31. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY GDPR Dashboards Dashboards visualizations with drill to detail: • Geographic visualizations of exposed EU personal data • Geographic visualizations of data movement and associated risk • Color coded maps of user, database and application access risk
  • 32. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY GDPR Scorecards Drillable/sliceable scorecards providing metric rollups: • Potential data communication violations – GDPR related activity that violated DLP or Cloud GDPR policies • Associated user risk – Risk scores of those users associated with potential GDPR violations • Third party risk – Risk of those third party users associated with potential GDPR violations • Exposed data at rest – EU personal data records that are exposed to different user groups
  • 33. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY GDPR Remediation – DIM to External Destinations
  • 34. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY ICA GDPR Summary • ICA integrates: • Disparate cyber security data sources to provide visibility into how EU personal data is being stored, protected and handled • GDPR relevant data across multiple ICS solutions providing detailed visibility into potential issues and inform subsequent response • ICA analyzes: • Out of the box dashboards and scorecards provide immediate insights with ability to drill to greater detail • Analyzer ad-hoc analysis interface allows analysts to slice and dice ICA data for even greater insight • Becomes the cockpit for understanding your GDPR data protection exposure and potential handling violations • ICA enables human action: • Action Plans enable escalation and remediation of verified violations • Dashboard Wizard allows administrators to create their own dashboards and scorecards in support of unique requirements
  • 35. Questions? Deena Thomchick Sr. Director of Product Management and Cloud Security, Symantec Sunil Choudrie Information Protection Strategist, Symantec Steven Grossman Vice President of Strategy, Bay Dynamics
  • 36. Thank you! Deena Thomchick Sr. Director of Product Management and Cloud Security, Symantec Sunil Choudrie Information Protection Strategist, Symantec Steven Grossman Vice President of Strategy, Bay Dynamics