bg-intro-1-banner

DEFCON 658 Compliance

Thales enables compliance with key provisions of the UK Ministry of Defence’s DEFCON 658.

DEFCON 658

Test

The UK Ministry of Defence’s (MOD) DEFCON 658 aims to protect the defense supply chain from cyber threats and applies to organizations that supply or wish to supply the MOD on contracts that handle MOD Identifiable Information (MODII).

Thales solutions provide tools to help you comply with DEFCON 658, including:

  • Sensitive data discovery and classification to find the data you need to protect
  • Access control, which ensures only credentialed users can retrieve sensitive data
  • Security intelligence logs that identify irregular access patterns and breaches in progress
  • Strong encryption and key management, which render sensitive data useless to unauthorized users
  • Regulation
  • Compliance

Summary

DEFCON 658 is a procurement protocol on cybersecurity. It requires all suppliers to the UK’s Ministry of Defence, who bid for new contracts that necessitate the transfer of MODII, to abide by DEFCON 658 and meet the standards mandated in DEFSTAN 05-138. Notably, adherence to DEFCON 658 extends to the supply chains (sub-contractors) of the suppliers themselves.

Non-compliance

DEFCON 658 applies to all suppliers throughout the MOD supply chain when MODII is involved, and organizations that do not adhere to its requirements will not be able to participate in MOD contracts.

Compliance summary

DEF STAN 05-138, which specifies the measures that defence suppliers are required to achieve at each of the five levels of cyber risk that a contract can be assessed as carrying, includes several controls specific to the protection of sensitive information, as outlined below.

Thales provides data security solutions that help address these controls, as indicated. Note that while the controls are defined based on the risks associated with the contract (Low, Medium or High), Thales’s solutions apply across similar controls simultaneously, and are therefore consolidated below.

Control measures

L.07 Define and implement a policy to control access to information and information processing facilities.
M.06 Ensure the organisation has identified asset owners and asset owners control access to their assets.
L.12 Define and implement a policy to manage the access rights of user accounts.

Thales solutions

Thales has a comprehensive set of solutions that can help organizations prepare for and comply with DEFCON 658 across all areas where data needs to be protected -- at rest, in motion and in use, including:

  • Sensitive data discovery and classification
  • Access management and authentication
  • Encryption of data-at-rest and data-in-motion
  • Certified protection of encryption keys
  • Tokenization with dynamic data masking

Sensitive Data Discovery and Classification

The first step in protecting sensitive data is finding the data wherever it is in the organization, classifying it as sensitive, and typing it (e.g. PII, financial, IP, HHI, customer-confidential, etc.), so you can apply the most appropriate data protection techniques. It is also important to monitor and assess data regularly to ensure new data isn’t overlooked and your organization does not fall out of compliance.

Thales’ CipherTrust Data Discovery and Classification efficiently identifies structured as well as unstructured sensitive data on-premises and in the cloud. Supporting both agentless and agent-based deployment models, the solution provides built-in templates that enable rapid identification of regulated data, highlight security risks, and help you uncover compliance gaps. A streamlined workflow exposes security blind spots and reduces remediation time. Detailed reporting supports compliance programs and facilitates executive communication.

Protection of sensitive data at rest

Separation of privileged access users and sensitive user data

With the CipherTrust Data Security Platform, administrators can create strong separation of duties between privileged administrators and data owners. CipherTrust Transparent Encryption encrypts files, while leaving their metadata in the clear. In this way, IT administrators -- including hypervisor, cloud, storage, and server administrators -- can perform their system administration tasks, without being able to gain privileged access to the sensitive data residing on the systems they manage.

Separation of administrative duties

Strong separation of duties policies can be enforced to ensure one administrator does not have complete control over data security activities, encryption keys, or administration. In addition, the CipherTrust Manager supports two-factor authentication for administrative access.

Granular privileged access controls

The CipherTrust Data Security Platform can enforce very granular, least-privileged-user access management policies, enabling protection of data from misuse by privileged users and APT attacks. Granular privileged-user-access management policies can be applied by user, process, file type, time of day, and other parameters. Enforcement options can control not only permission to access clear-text data, but what file-system commands are available to a user.

Strong access management and authentication

Thales Access Management and Authentication solutions provide both the security mechanisms and reporting capabilities organizations need to comply with data security regulations. Our solutions protect sensitive data by enforcing the appropriate access controls when users log into applications that store sensitive data. By supporting a broad range of authentication methods and policy driven role-based access, our solutions help enterprises mitigate the risk of data breach due to compromised or stolen credentials or through insider credential abuse.

Support for smart single sign on and step-up authentication allows organizations to optimize convenience for end users, ensuring they only have to authenticate when needed. Extensive reporting allows businesses to produce a detailed audit trail of all access and authentication events, ensuring they can prove compliance with a broad range of regulations.

Control measures

L.10 Define and implement an information security policy, related processes and procedures.
M.04 Define and implement a policy for storing, accessing, and handling sensitive information securely.

Thales solutions

Detailed security policies. The CipherTrust Data Security Platform delivers centralized controls that enable consistent and repeatable management of encryption, access policies, and security intelligence for all your structured and unstructured data. It is available as FIPS 140-2 and Common Criteria certified virtual and physical appliances.

Extensibility. Built on an extensible infrastructure, components of the CipherTrust Data Security Platform can be deployed individually, while offering efficient, centralized key and policy management.

Robust security for sensitive data. Thales helps protect sensitive data through CipherTrust Transparent Encryption with integrated Key Management for data at rest, Application Data Protection, and Tokenization with Dynamic Masking. These techniques make the data meaningless and worthless without the keys to decrypt it.

Control measures

L.16 Define and implement an incident management policy, which must include detection, resolution, and recovery.

Thales solutions

Security intelligence. The CipherTrust Data Security Platform provides Security Intelligence logs that specify which processes and users have accessed protected data, under which policies, and if access requests were allowed or denied. The management logs will even expose when a privileged user submits a command such as ‘switch users’ to imitate, and potentially exploit, the credentials of another user. Sharing these logs with a security information and event management (SIEM) platform helps uncover anomalous patterns in processes and user access, which can prompt further investigation. For example, an administrator or process may suddenly access much larger volumes of data than normal or attempt to do an unauthorized download of files. These events could point to an APT attack or malicious insider activities.

Control measures

M.16 Define and implement a policy to secure organisational assets when individuals cease to be employed by your organisation.

Thales solutions

Privileged access controls and intelligence logs. The CipherTrust Data Security Platform’s granular access management policies can be applied by user and access can be revoked for individuals who have left the organization. Any denied attempts to access sensitive data will be captured by CipherTrust’s Security Intelligence logs.

Secure your digital assets, comply with regulatory and industry standards, and protect your organization’s reputation. Learn how Thales can help.

Data Security Compliance and Regulations - eBook

Data Security Compliance and Regulations - eBook

This ebook shows how Thales data security solutions enable you to meet global compliance and data privacy requirements including - GDPR, Schrems II, PCI-DSS and data breach notification laws.

Thales CipherTrust Data Discovery and Classification

Thales CipherTrust Data Discovery and Classification - Product Brief

The crucial first step in privacy and data protection regulatory compliance is to understand what constitutes sensitive data, where it is stored, and how it is used. If you don't know what sensitive data you have, where it is, and why you have it, you cannot apply effective...

SafeNet Trusted Access - Solution Brief

SafeNet Trusted Access - Solution Brief

More and more cloud-based services are becoming an integral part of the enterprise, as they lower costs and management overhead while increasing flexibility. Cloud-based authentication services, especially when part of a broader access management service, are no exception, and...

Guide to Authentication Technologies - White Paper

A Comprehensive Guide to Authentication Technologies and Methods - White Paper

Authentication solutions need to be frictionless. Adopting methods with a higher Authentication Assurance Level and Stronger authentication, can effectively reduce the risk of attacks. Explore authentication technologies to learn: • Selecting authentication methods • Analysis...

CipherTrust Transparent Encryption - White Paper

CipherTrust Transparent Encryption - White Paper

Enterprise digital transformation and increasingly sophisticated IT security threats have resulted in a progressively more dangerous environment for enterprises with sensitive data, even as compliance and regulatory requirements for sensitive data protection rise. With attacks...

CipherTrust Transparent Encryption - Product Brief

CipherTrust Transparent Encryption - Product Brief

Safeguarding sensitive data requires much more than just securing a data center’s on-premises databases and files. The typical enterprise today uses three or more IaaS or PaaS providers, along with fifty or more SaaS applications, big data environments, container technologies,...

The Key Pillars for Protecting Sensitive Data in Any Organization - White Paper

The Key Pillars for Protecting Sensitive Data in Any Organization - White Paper

Traditionally organizations have focused IT security primarily on perimeter defense, building walls to block external threats from entering the network. However, with today’s proliferation of data, evolving global and regional privacy regulations, growth of cloud adoption, and...

The Enterprise Encryption Blueprint - White Paper

The Enterprise Encryption Blueprint - White Paper

You’ve been tasked with setting and implementing an enterprise wide encryption strategy, one that will be used to guide and align each Line of Business, Application Owner, Database Administrator and Developer toward achieving the goals and security requirements that you define...

Unshare and Secure Sensitive Data - Encrypt Everything - eBook

Unshare and Secure Sensitive Data - Encrypt Everything - eBook

Business critical data is flowing everywhere. The boundaries are long gone. As an enterprise-wide data security expert, you are being asked to protect your organization’s valuable assets by setting and implementing an enterprise-wide encryption strategy. IT security teams are...

Other key data protection and security regulations

GDPR

Regulation
Active Now

Perhaps the most comprehensive data privacy standard to date, GDPR affects any organization that processes the personal data of EU citizens - regardless of where the organization is headquartered.

PCI DSS

Mandate
Active Now

Any organization that plays a role in processing credit and debit card payments must comply with the strict PCI DSS compliance requirements for the processing, storage and transmission of account data.

Data Breach Notification Laws

Regulation
Active Now

Data breach notification requirements following loss of personal information have been enacted by nations around the globe. They vary by jurisdiction but almost universally include a “safe harbor” clause.