bg-intro-1-banner

ISO/IEC 27002:2013

Thales can help your organization comply with ISO/IEC 27002:2013

ISO/IEC 27002:2013:

TestISO/IEC 270021 is an international standard used as a reference for controls when implementing an Information Security Management System, incorporating data access controls, cryptographic control of sensitive data and key management.

Thales provides many of the solutions required to comply with this ISO, including:

  • Sensitive data discovery and classifications
  • Data access controls and managing privileged access
  • Encryption and tokenization of the data
  • Encryption key management and protection
  • Logging of data access events

1https://www.iso.org/standard/54533.html

  • Regulation
  • Compliance

Regulation Summary

Among the best practices called for in ISO/IEC 27002 are:

  • Data access controls
  • Cryptographic control of sensitive data
  • Management and protection of encryption keys
  • Recording and archiving “all significant events concerning the use and management of user identities and secret authentication information” and protecting those records from “tampering and unauthorized access.”

Thales can help you meet the standards in ISO/IEC 27002:2013 through:

  • Sensitive data discovery and classification
  • Access controls that let only credentialed users retrieve data
  • Encrypting or tokenizing data so that if it is stolen, it is meaningless and therefore useless to cybercriminals
  • Centrally managing and securely storing encryption keys from across your organization
  • Protected security intelligence logs to identify irregular access patterns and breaches in progress

Data discovery and classification

The first step in protecting sensitive data is finding the data wherever it is in the organization, classifying it as sensitive, and typing it (e.g. PII, financial, IP, HHI, customer-confidential, etc.), so you can apply the most appropriate data protection techniques. It is also important to monitor and assess data regularly to ensure new data isn’t overlooked and your organization does not fall out of compliance.

Thales’ CipherTrust Data Discovery and Classification efficiently identifies structured as well as unstructured sensitive data on-premises and in the cloud. Supporting both agentless and agent-based deployment models, the solution provides built-in templates that enable rapid identification of regulated data, highlight security risks, and help you uncover compliance gaps. A streamlined workflow exposes security blind spots and reduces remediation time. Detailed reporting supports compliance programs and facilitates executive communication.

Strong access management and authentication

Thales Access Management and Authentication solutions provide both the security mechanisms and reporting capabilities organizations need to comply with data security regulations. Our solutions protect sensitive data by enforcing the appropriate access controls when users log into applications that store sensitive data. By supporting a broad range of authentication methods and policy driven role-based access, our solutions help enterprises mitigate the risk of data breach due to compromised or stolen credentials or through insider credential abuse.

Support for smart single sign on and step-up authentication allows organizations to optimize convenience for end users, ensuring they only need to authenticate when needed. Extensive reporting allows businesses to produce a detailed audit trail of all access and authentication events, so they can prove compliance with a broad range of regulations.

Protection of sensitive data at rest

The CipherTrust Data Security Platform is an integrated suite of data-centric security products and solutions that unify data discovery, protection, control, and access monitoring in one platform.

  • Discover: An organization must be able to discover data wherever it resides and classify it. This data can be in many forms: files, databases, and big data, and it can rest across storage on premises, in clouds, and across back-ups. Data security and compliance starts with finding exposed sensitive data before hackers and auditors. The CipherTrust Data Security Platform enables organizations to get complete visibility into sensitive data on-premises and in the cloud with efficient data discovery, classification, and risk analysis.
  • Protect: Once an organization knows where its sensitive data is, protective measures such as encryption or tokenization can be applied. For encryption and tokenization to successfully secure sensitive data, the cryptographic keys themselves must be secured, managed and controlled by the organization. The CipherTrust Data Security Platform provides comprehensive data security capabilities, including file-level encryption with access controls, application-layer encryption, database encryption, static data masking, vaultless tokenization with policy-based dynamic data masking, and vaulted tokenization to support a wide range of data protection use cases.
  • Control: The organization needs to control access to its data and centralize key management. Every data security regulation and mandate requires organizations to be able to monitor, detect, control, and report on authorized and unauthorized access to data and encryption keys. The CipherTrust Data Security Platform delivers robust enterprise key management across multiple cloud service providers (CSP) and hybrid cloud environments to centrally manage encryption keys and configure security policies so organizations can control and protect sensitive data in the cloud, on-premise and across hybrid environments.
  • Monitor: Finally, the enterprise needs to monitor access to sensitive data to identify ongoing or recent attacks from malicious insiders, privileged users, APTs, and other cyberthreats. CipherTrust Security Intelligence logs and reports streamline compliance reporting and speed threat detection using leading Security Information and Event Management (SIEM) systems. The solution allows immediate automated escalation and response to unauthorized access attempts and provides all the data needed to build behavioral patterns required to identify suspicious usage by authorized users.

Protection of sensitive data in motion

Thales High Speed Encryptors (HSEs) provide network independent data-in-motion encryption (Layers 2, 3, and 4) ensuring data is secure as it moves from site-to-site, or from on-premises to the cloud and back. Our HSE solutions allow customers to better protect data, video, voice, and metadata from eavesdropping, surveillance, and overt and covert interception—all at an affordable cost and without performance compromise.

Protection of cryptographic keys

Luna HSMs from Thales provide a hardened, tamper-resistant environment for secure cryptographic processing, key generation and protection, encryption, and more. Available in three FIPS 140-2 certified form factors, Luna HSMs support a variety of deployment scenarios.

In addition, Luna HSMs:

  • Generate and protect root and certificate authority (CA) keys, providing support for PKIs across a variety of use cases
  • Sign your application code so you can ensure that your software remains secure, unaltered, and authentic
  • Create digital certificates for credentialing and authenticating proprietary electronic devices for IoT applications and other network deployments

Related Resources

Secure your digital assets, comply with regulatory and industry standards, and protect your organization’s reputation. Learn how Thales can help.

Fortrex: Using Encryption And Access Control For HIPAA Compliance - White Paper

Fortrex: Using Encryption And Access Control For HIPAA Compliance - White Paper

Since 1997 Fortrex Technologies, Inc. has been providing IT Governance, Risk, and Compliance advisory services and solutions. In this white paper Fortrex explores how encryption, access control and file access audit logs from Thales can Contributes to HIPAA compliance and...

Thales CipherTrust Data Discovery and Classification

Thales CipherTrust Data Discovery and Classification - Product Brief

The crucial first step in privacy and data protection regulatory compliance is to understand what constitutes sensitive data, where it is stored, and how it is used. If you don't know what sensitive data you have, where it is, and why you have it, you cannot apply effective...

SafeNet Trusted Access Brings Security to Authentication and Access - Product Review

SafeNet Trusted Access Brings Security to Authentication and Access - Product Review

Product review of SafeNet Trusted Access. Explore the options of authentication security that STA offers, to bridge the MFA, SSO and access management worlds in a single, well-integrated package. Discover how your business can bring security to access management.

Thales OneWelcome Authenticators Portfolio - Brochure

Thales OneWelcome Authenticators Portfolio - Brochure

Offering the broadest range of multi-factor authentication methods and form factors, Thales facilitates and empowers enterprise-wide security initiatives for maintaining and improving secure access to enterprise resources.Thales’s OneWelcome authenticators include hardware and...

Data Security Compliance and Regulations - eBook

Data Security Compliance and Regulations - eBook

This ebook shows how Thales data security solutions enable you to meet global compliance and data privacy requirements including - GDPR, Schrems II, PCI-DSS and data breach notification laws.

CipherTrust Transparent Encryption - White Paper

CipherTrust Transparent Encryption - White Paper

Enterprise digital transformation and increasingly sophisticated IT security threats have resulted in a progressively more dangerous environment for enterprises with sensitive data, even as compliance and regulatory requirements for sensitive data protection rise. With attacks...

CipherTrust Transparent Encryption - 제품요약

CipherTrust Transparent Encryption - 제품요약

사용중인 데이터베이스와 파일을 데이터 센터에서 보호하는 것만으로는 민감 데이터를 지킬 수 없습니다. 오늘날 대부분의 기업은 50가지 이상의 SaaS 애플리케이션과 빅데이터 환경, 컨테이너 기술, 그리고 온프레미스 가상 환경 및 프라이빗 클라우드와 더불어, 3개 이상의 IaaS 또는 PaaS 제공업체를 이용하고 있습니다.

모든 조직의 민감 데이터 보호를 위한 핵심 요소 - White Paper

모든 조직의 민감 데이터 보호를 위한 핵심 요소 - White Paper

전통적으로 조직은 주로 경계 방어에 IT 보안을 집중했기 때문에 벽을 세워 외부 위협이 네트워크에 진입하는 것을 차단했습니다. 경계 방어는 여전히 중요하지만 충분하지는 않습니다. 사이버 범죄는 주기적으로 경계 방어를 뚫고 있으며 데이터는 클라우드 방어 경계 외부 어딘가에 있는 경우가 많으므로, 조직은 데이터가 어디에 있든 데이터를 보호하는 데이터 중심 보안 전략을 적용해야 합니다. 오늘날 급증하는데이터, 진화하는 글로벌 및 지역 개인정보 보호 규제, 클라우드 채택의 증가, 지속적인 지능형...

The Enterprise Encryption Blueprint - White Paper

The Enterprise Encryption Blueprint - White Paper

You’ve been tasked with setting and implementing an enterprise wide encryption strategy, one that will be used to guide and align each Line of Business, Application Owner, Database Administrator and Developer toward achieving the goals and security requirements that you define...

Thales Luna Network HSM - 제품요약

Thales Luna Network HSM - 제품요약

업계 최고의 성능을 제공하는 높은 보증, 변조 방지, 네트워크 연결 어플라이언스 - 기업의 민감 데이터와 중요한 애플리케이션을 Luna Network 하드웨어 보안 모듈(HSM)의 암호화 키로 저장, 보호, 관리하여 안전하게 지키십시오. 저희 탈레스에서는 문의해주시는 고객께 Luna Network HSM을 다양한 애플리케이션과 연동하여 암호화 작업을 가속화하고 암호키 수명 주기를 안전하게 지키며 전체 암호화 인프라스트럭처에 대한 신뢰 루트를 제공하는 방법을 상세히 알려드리고 있습니다. ...

Unshare and Secure Sensitive Data - Encrypt Everything - eBook

Unshare and Secure Sensitive Data - Encrypt Everything - eBook

Business critical data is flowing everywhere. The boundaries are long gone. As an enterprise-wide data security expert, you are being asked to protect your organization’s valuable assets by setting and implementing an enterprise-wide encryption strategy. IT security teams are...

Thales High Speed Encryptor- 최상의 데이터 전송 보안을 제공합니다.

Thales High Speed Encryptor- 최상의 데이터 전송 보안을 제공합니다.

네트워크는 해커들의 지속적인 공격대상으로 민감한 자산이 노출될 위협에 놓여있습니다. 네트워크에서 데이터를 전송할 때 암호화를 활용하는 것은 위협 요소에 대응하기 위한 필수 요건입니다 탈레스의 Thales High Speed Encryptor 솔루션은 데이터 센터와 본사 간의 네트워크 트래픽부터 백업 및 재해 복구 사이트에 이르기까지, 사내 네트워크와 클라우드를 비롯하여 어디에서든 암호화가 가능한 단일 플랫폼을 고객에게 제공합니다. 탈레스의 포괄적인 네트워크 트래픽 암호화 솔루션은 레이어...