2
Quick Reference Chart Application Encryption Encryption Gateway KMaaS Technology Partners Heatmap Opportunities Compliance Industries Use Cases Vormetric Data Security Platform Products Highlights Vormetric Transparent Encryption. Protects data with file and volume level data-at-rest encryption, access controls, and data access audit logging without re-engineering applications, databases or infrastructure. Deployment is simple, scalable and fast, with agents installed at the file system level on servers or virtual machines to enforce data security and compliance policies. Policy and encryption key management are provided by the Vormetric Data Security Manager. Vormetric Application Encryption. Simplifies the process of adding and managing file or column-level encryption for applications, enabling compliance and access control at the application level. Reduces complexity for developers by offering documented, standards-based APIs that can be used to perform cryptographic and key management operations. Vormetric Data Security Manager. Provides policy and encryption key management for all Vormetric Data Security Platform products and manages keys and certificates for third-party devices. Available as a FIPS 140-2 level 2 or level 3 validated physical appliance, or as a virtual appliance with FIPS 140-2 level 1 validation. Vormetric Key Management. Centrally store and manage encryption keys for Vormetric products, Oracle Transparent Data Encryption (TDE), and Microsoft SQL Server TDE, KMIP devices, digital certificates and more. For the full product portfolio go to: www.thalesesecurity.com/products. See Data Encryption, Tokenization and Data Masking, and Key Management products. PCI – DSS Data Residency/Data Sovereignty GDPR | NCUA | FDA & DEA | EIDAS HIPAA/HITECH | NIST State Data Breach | Notification Laws National Data Protection & Privacy Laws SOX/GLBA/Basel III Financial Services | Healthcare Cloud Service Providers Federal Government State and Local Government Outsourcing | Education | Retail Retail Pharmacies Media and Entertainment SaaS Providers | Business Services Credit Unions | Insurance Providers Advanced Persistent Threats Big Data Security | Cloud Security Cyber Security | Database Encryption File Encryption Solutions Key Vaulting | Microsoft SQL Server Encryption MongoDB Data Security | NAS Security Oracle Encryption | Privileged User Access control RSA DPM Replacement | Saas Data Security SAP HANA® Securing Unstructured Files Storage Encryption TDE Key Management Virtual Environment Security IOT Data Security !"# %&'& (')*&#+ ,+- .&/&#+0+/' 1+23*"'- 4/'+55"#+/2+ %&'&6&(+ 72'"8"'- .)/"')*"/# 9%7.: ;5&'<)*0 =)/8+*#+> 4/<*&('*32'3*+ 1')*&#+ Mexico – LFPDPPP (Ley Federal de Protección de Datos Personales en Posesión de los Particulares)

Quick Reference Chart · Policy and encryption key management are provided by the Vormetric Data Security Manager. Vormetric Application Encryption. Simplifies the process of adding

  • Upload
    others

  • View
    6

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Quick Reference Chart · Policy and encryption key management are provided by the Vormetric Data Security Manager. Vormetric Application Encryption. Simplifies the process of adding

Quick Reference Chart

ApplicationEncryption

EncryptionGateway

KMaaS

Technology Partners Heatmap Opportunities

Compliance Industries

Use Cases

Vormetric Data Security Platform Products Highlights

Vormetric Transparent Encryption. Protects data with file and volume level data-at-rest encryption, access controls, and data access audit logging without re-engineering applications, databases or infrastructure. Deployment is simple, scalable and fast, with agents installed at the file system level on servers or virtual machines to enforce data security and compliance policies. Policy and encryption key management are provided by the Vormetric Data Security Manager.

Vormetric Application Encryption. Simplifies the process of adding and managing file or column-level encryption for applications, enabling compliance and access control at the application level. Reduces complexity for developers by offering documented, standards-based APIs that can be used to perform cryptographic and key management operations.

Vormetric Data Security Manager. Provides policy and encryption key management for all Vormetric Data Security Platform products and manages keys and certificates for third-party devices. Available as a FIPS 140-2 level 2 or level 3 validated physical appliance, or as a virtual appliance with FIPS 140-2 level 1 validation.

Vormetric Key Management. Centrally store and manage encryption keys for Vormetric products, Oracle Transparent Data Encryption (TDE), and Microsoft SQL Server TDE, KMIP devices, digital certificates and more.

For the full product portfolio go to: www.thalesesecurity.com/products. See Data Encryption, Tokenization andData Masking, and Key Management products.

PCI – DSS Data Residency/Data Sovereignty

GDPR | NCUA | FDA & DEA | EIDASHIPAA/HITECH | NIST

State Data Breach | Notification Laws National Data Protection & Privacy Laws

SOX/GLBA/Basel III

Financial Services | HealthcareCloud Service Providers

Federal Government State and Local Government

Outsourcing | Education | Retail Retail Pharmacies

Media and EntertainmentSaaS Providers | Business ServicesCredit Unions | Insurance Providers

Advanced Persistent ThreatsBig Data Security | Cloud Security

Cyber Security | Database EncryptionFile Encryption Solutions

Key Vaulting | Microsoft SQL Server EncryptionMongoDB Data Security | NAS Security

Oracle Encryption | Privileged User Access controlRSA DPM Replacement | Saas Data Security

SAP HANA®Securing Unstructured Files

Storage EncryptionTDE Key Management

Virtual Environment SecurityIOT Data Security

!"#$%&'&

(')*&#+

,+-$$.&/&#+0+/'

1+23*"'-$

4/'+55"#+/2+

%&'&6&(+$72'"8"'-$$$.)/"')*"/#$9%7.: ;5&'<)*0

=)/8+*#+>$4/<*&('*32'3*+$

1')*&#+

Mexico – LFPDPPP (Ley Federal de Protección de Datos Personales en Posesión de los Particulares)

Page 2: Quick Reference Chart · Policy and encryption key management are provided by the Vormetric Data Security Manager. Vormetric Application Encryption. Simplifies the process of adding

The DSM comes in several form factors to support flexible deployment models:

• V6000 hardware appliance with FIPS 140-2 Level 2• V6100 hardware appliance, with integrated HSM and FIPS 140-2 Level 3• Vormetric Data Security Manager virtual appliance with FIPS 140-2 Level 1• As a service through leading cloud and hosting providers• As a service through AWS Marketplace, Azure Marketplace and Google Cloud Platform

Channel Contacts Qualifying Questions

Technical SupportThe DSM

To contact a technical support engineer, call: US Toll Free: (877) 267-3247

For technical support from outside the USA, call:

San Jose, CA: +1 (408) 837-4934

United Kingdom: +44 1538 542040

Hong Kong: +852 5808 4629

Australia: +1 800 81 00 55

General Questions: [email protected]

Mike CoffieldWW

Chris ReasonAmericas

Eddy WangAPAC

Scott KemishEMEA & South Asia

Luis E. Hernandez LATAM

+1 847-277-1246

+1 516-483-1221

+ 852 2534 6647

+44 (0)7964 130317

+52 1 (55) 4494-8849

Encryption

• Are your concerned about the exposure of your organizationto multi-level attacks andmalicious insiders?

• How much of your data wouldyou classify as being sensitive?

• What is your view on data protection mandates forreputational and brandprotection reasons?

• What is keeping you andyour CISO awake at night?

• Are you bound by certainregulatory compliancerequirements?

• If you could encrypt sensitivedata in a way that it provides a completely transparent user experience, would it be anadoption consideration?

• Do you require data encryptionfor only certain applications? Certain fields?

• Do you need privileged user or group level access controls for sensitive data?

• Do you want to simplify the administration of your data security?

Tokenization

• Do you require entire fields or certain parts of a field to be dynamically be tokenized?

• Do you have the requirement to return partially masked databased on policy?

• Would you like the option to be able to operate without a vault in order to avoid having to deploy, administer, and synchronize databases that vault tokens?

• Do you have an initiative in place to de-identify sensitive data before it reaches the cloud, big data environments, or outsourced partners?

• Would you like to reduce PCI DSS scope, efforts and cost?

Key Management

• How are you currentlymanaging your keys?

• Is managing your keysconsuming substantialamounts of overhead?

• Do you have a mandate to manage your keys separatefrom your data?

• Do you have a centralizedplatform for managing key access?

• Are your keys KMIP based?

Cloud

• How much of your infrastructure is in the cloud vs. physical?

• Are you currently leveraging cloud? - How? - Which Cloud Service Provider?

• Can you identify where all of your sensitive data is once in the cloud?

• What form of cloud are you using? - IAAS - SAAS - PAAS

• Do you have sensitive data inthe cloud?

• How are you securing your datain the cloud?

• Is the insider threat a concern?

Access the Partner Portal

Vormetric.com/partnerportal

!"#$%&'&

(')*&#+

,+-$$.&/&#+0+/'

1+23*"'-$

4/'+55"#+/2+

%&'&6&(+$72'"8"'-$$$.)/"')*"/#$9%7.: ;5&'<)*0

=)/8+*#+>$4/<*&('*32'3*+$

1')*&#+