Meni Besso

Director of Product Management

Meni is an experienced product manager and the former founder of Pixibots (A mobile applications studio). In the past 15 years, he gained expertise in various industries such as: e-commerce, cloud management, dev-tools, mobile games, and more. He is passionate about delivering high quality technical products, that are intuitive and easy to use.

Name's Data Security Posts

Meni Besso
Meni Besso
October 10, 2024
3
Min Read
Compliance

The Need for Continuous Compliance

The Need for Continuous Compliance

As compliance breaches rise and hefty fines follow, establishing and maintaining strict compliance has become a top priority for enterprises. However, compliance isn't a one-time or  even periodic task or something you can set and forget. To stay ahead, organizations are embracing continuous compliance - a proactive, ongoing strategy to meet regulatory requirements and uphold security standards.

Let’s explore what continuous compliance is, the advantages it offers, some challenges it may present, and how Sentra can help organizations achieve and sustain it.

What is Continuous Compliance?

Continuous compliance is the ongoing process of monitoring a company’s security practices and applying appropriate controls to ensure they consistently meet regulatory standards and industry best practices. Instead of treating compliance as a one-time task, it involves real-time monitoring to catch and address non-compliance issues as they happen. It also includes maintaining a complete inventory of where your data is at all times, what risks and security posture is associated, and who has access to it. This proactive approach ensures you are always ‘audit ready’ and helps avoid last-minute fixes before audits or cyber attacks, ensuring continuous security across the organization.

Why Do Companies Need Continuous Compliance?

Continuous compliance is essential for companies to ensure they are always aligned with industry regulations and standards, reducing the risk of violations and penalties. 

Here are a few key reasons why it's crucial:

  1. Regulatory Changes: Compliance standards frequently evolve. Continuous monitoring ensures companies can adapt quickly to new regulations without major disruptions.
  2. Avoiding Fines and Penalties: Non-compliance can lead to hefty fines, legal actions, or even loss of licenses. Staying compliant helps avoid these risks.
  3. Protecting Reputation: Data breaches, especially in industries dealing with sensitive data, can damage a company’s reputation. Continuous compliance helps protect established trust with customers, partners, and stakeholders.
  4. Reducing Security Risks: Many compliance frameworks are designed to enhance data security. Continuous compliance ensures that a company’s security posture is always up-to-date, reducing the risk of data breaches.
  5. Operational Efficiency: Automated, continuous compliance monitoring can streamline processes, reducing manual audits and interventions, saving time and resources.

For modern businesses, especially those managing sensitive data in the cloud, a continuous compliance strategy is critical to maintaining a secure, efficient, and trusted operation.

Cost Considerations for Compliance Investments

Investing in continuous compliance can lead to significant long-term savings. By maintaining consistent compliance practices, organizations can avoid the hefty fines associated with non-compliance, minimize resource surges during audits, and reduce the impacts of breaches through early detection. Continuous compliance provides security and financial predictability, often resulting in more manageable and predictable expenses.

In contrast, periodic compliance can lead to fluctuating costs. While expenses may be lower between audits, costs typically spike as audit dates approach. These spikes often result from hiring consultants, deploying temporary tools, or incurring overtime charges. Moreover, gaps between audits increase the risk of undetected non-compliance or security breaches, potentially leading to significant unplanned expenses from fines or mitigation efforts.

When evaluating cost implications, it's crucial to look beyond immediate expenses and consider the long-term financial impact. Continuous compliance not only offers a steadier expenditure pattern but also potential savings through proactive measures. On the other hand, periodic compliance can introduce cost variability and financial uncertainties associated with risk management.

Challenges of Continuous Compliance

  1. Keeping Pace with Technological Advancements
    The fast-evolving tech landscape makes compliance a moving target. Organizations need to regularly update their systems to stay in line with new technology, ensuring compliance procedures remain effective. This requires investment in infrastructure that can adapt quickly to these changes. Additionally, keeping up with emerging security risks requires continuous threat detection and response strategies, focusing on real-time monitoring and adaptive security standards to safeguard against new threats.
  2. Data Privacy and Protection Across Borders
    Global organizations face the challenge of navigating multiple, often conflicting, data protection regulations. To maintain compliance, they must implement unified strategies that respect regional differences while adhering to international standards. This includes consistent data sensitivity tagging and secure data storage, transfer, and processing, with measures like encryption and access controls to protect sensitive information.
  3. Internal Resistance and Cultural Shifts
    Implementing continuous compliance often meets internal resistance, requiring effective change management, communication, and education. Building a compliance-oriented culture, where it’s seen as a core value rather than a box-ticking exercise, is crucial.

Organizations must be adaptable, invest in the right technology, and create a culture that embraces compliance. This both helps meet regulatory demands and also strengthens risk management and security resilience.

How You Can Achieve Continuous Compliance With Sentra

First, Sentra automates data discovery and classification and takes a fraction of the time and effort it would take to manually catalog all sensitive data. It’s far more accurate, especially when using a solution that leverages LLMs to classify data with more granularity and rich context.  It’s also more responsive to the frequent changes in your modern data landscape.

Sentra also can automate the process of identifying regulatory violations and ensuring adherence to compliance requirements using pre-built policies that update and evolve with compliance changes (including policies that map to common compliance frameworks). It ensures that sensitive data stays within the correct environments and doesn’t travel to regions in violation of retention policies or without data encryption.

In contrast, manually tracking data inventory is inefficient, difficult to scale, and prone to errors and inaccuracies. This often results in delayed detection of risks, which can require significant time and effort to resolve as compliance audits approach.

Read More
Meni Besso
Meni Besso
September 16, 2024
4
Min Read
Compliance

GDPR Compliance Failures Lead to Surge in Fines

GDPR Compliance Failures Lead to Surge in Fines

In recent years, the landscape of data privacy and protection has become increasingly stringent, with regulators around the world cracking down on companies that fail to comply with local and international standards. 

The latest high-profile case involves Uber, which was recently fined a staggering €290 million ($324 million) by the Dutch Data Protection Authority (DPA) for violations related to the General Data Protection Regulation (GDPR). This is a wake up call for multinational companies. 

Graph showing the rise of GDPR fines from 2018-2024

What is GDPR?

The General Data Protection Regulation (GDPR) is a data protection law that came into effect in the EU in May 2018. Its goal is to give individuals more control over their personal data and unify data protection rules across the EU.

GDPR gives extra protection to special categories of sensitive data. Both 'controllers' (who decide how data is processed) and 'processors' (who act on their behalf) must comply. Joint controllers may share responsibility when multiple entities manage data.

Who Does the GDPR Apply To?

GDPR applies to both EU-based and non-EU organizations that handle the data of EU residents. The regulation requires organizations to get clear consent for data collection and processing, and it gives individuals rights to access, correct, and delete their data. Organizations must also ensure strong data security and report any data breaches promptly.

What Are the Penalties for Non-Compliance with GDPR?

Non-compliance with the General Data Protection Regulation (GDPR) can result in substantial penalties.

Article 83 of the GDPR establishes the fine framework, which includes the following:

Maximum Fine: The maximum fine for GDPR non-compliance can reach up to 20 million euros, or 4% of the company’s total global turnover from the preceding fiscal year, whichever is higher.

Alternative Penalty: In certain cases, the fine may be set at 10 million euros or 2% of the annual global revenue, as outlined in Article 83(4).

Additionally, individual EU member states have the authority to impose their own penalties for breaches not specifically addressed by Article 83, as permitted by the GDPR’s flexibility clause.

So far, the maximum fine given under GDPR was to Meta in 2023, which was fined $1.3 billion for violating GDPR laws related to data transfers. We’ll delve into the details of that case shortly.

Can Individuals Be Fined for GDPR Breaches?

While fines are typically imposed on organizations, individuals can be fined under certain circumstances. For example, if a person is self-employed and processes personal data as part of their business activities, they could be held responsible for a GDPR breach. However, UK-GDPR and EU-GDPR do not apply to data processing carried out by individuals for personal or household activities. 

According to GDPR Chapter 1, Article 4, “any natural or legal person, public authority, agency, or body” can be held accountable for non-compliance. This means that GDPR regulations do not distinguish significantly between individuals and corporations when it comes to breaches.

Specific scenarios where individuals within organizations may be fined include:

  • Obstructing a GDPR compliance investigation.
  • Providing false information to the ICO or DPA.
  • Destroying or falsifying evidence or information.
  • Obstructing official warrants related to GDPR or privacy laws.
  • Unlawfully obtaining personal data without the data controller's permission.

The Top 3 GDPR Fines and Their Impact

1.  Meta - €1.2 Billion ($1.3 Billion), 2023 

In May 2023, Meta, the U.S. tech giant, was hit with a staggering $1.3 billion fine by an Irish court for violating GDPR regulations concerning data transfers between the E.U. and the U.S. This massive penalty came after the E.U.-U.S. Privacy Shield Framework, which previously provided legal cover for such transfers, was invalidated in 2020. The court found that the framework failed to offer sufficient protection for EU citizens against government surveillance. This fine now stands as the largest ever under GDPR, surpassing Amazon’s 2021 record.

2. Amazon - €746 million ($781 million), 2021

Which leads us to Amazon at number 2, not bad. In 2021, Amazon Europe received the second-largest GDPR fine to date from Luxembourg’s National Commission for Data Protection (CNPD). The fine was imposed after it was determined that the online retailer was storing advertisement cookies without obtaining proper consent from its users.

3. Instagram - €405 million ($427 million), 2022

The Irish Data Protection Commission (DPC) fined Instagram for violating children’s privacy online in September 2022. The violations included the public exposure of kids' phone numbers and email addresses. The DPC found that Instagram’s user registration system could default child users' accounts to "public" instead of "private," contradicting GDPR’s privacy by design principles and the regulations aimed at safeguarding children's information.

Uber currently ranks at number 6 with the latest €290 million fine they received from the Dutch Data Protection Authority (DPA) for the GDPR related violations.

Uber’s GDPR Violation

The Dutch DPA accused Uber of transferring sensitive data of European drivers to the United States without implementing appropriate safeguards. This included personal information such as account details, location data, payment information, and even sensitive documents like taxi licenses, criminal records, and medical data. The failure to protect this data adequately, especially after the invalidation of the E.U.-U.S. Privacy Shield in 2020, constituted a serious violation of GDPR.

Despite Uber's claim that its cross-border data transfer process was compliant with GDPR, the DPA's decision to impose the record fine underscores the growing importance of adhering to stringent data protection regulations. Uber has since ceased the practice, but the financial and reputational damage is already done.

The Implications for Global Companies

The growing frequency of such fines sends a clear message to global companies: compliance with data protection regulations is non-negotiable. As European regulators continue to enforce GDPR rigorously, companies that fail to implement adequate data protection measures risk facing severe financial penalties and reputational harm.

In the case of Uber, the company’s failure to use appropriate mechanisms for data transfers, such as Standard Contractual Clauses, led to significant repercussions. This situation emphasizes the importance of staying current with regulatory changes, such as the introduction of the E.U.-U.S. Data Privacy Framework, and ensuring that all data transfer practices are fully compliant.

How Sentra Helps Orgs Stay Compliant with GDPR

Sentra helps organizations maintain GDPR compliance by effectively tagging data belonging to European citizens.

When EU citizens' Personally Identifiable Information (PII) is moved or stored outside of EU data centers, Sentra will detect and alert you in near real-time. Our continuous monitoring and scanning capabilities ensure that any data violations are identified and flagged promptly.

Example of EU citizens PII stored outside of EU data centers

Unlike traditional methods where data replication can obscure visibility and lead to issues during audits, Sentra provides ongoing visibility into data storage. This proactive approach significantly reduces the risk by alerting you to potential compliance issues as they arise.

Sentra does automatic classification of localized data - specifically in this case, EU data. Below you can see an example of how we do this. 

Sentra's automatic classification of localized data

The Rise of Compliance Violations: A Wake-up Call

The increasing number of compliance violations and the related hefty fines should serve as a wake-up call for companies worldwide. As the regulatory environment becomes more complex, it is crucial for organizations to prioritize data protection and privacy. By doing so, they can avoid costly penalties and maintain the trust of their customers and stakeholders.

Solutions such as Sentra provide a cost-effective means to ensure sensitive data always has the right posture and security controls - no matter where the data travels - and can alert on exceptions that require rapid remediation. In this way, organizations can remain regulatory compliant, avoid the steep penalties for violations, and ensure the proper, secure use of data throughout their ecosystem. 

Read More
Meni Besso
Meni Besso
June 18, 2024
4
Min Read
Compliance

Understanding the FTC Data Breach Reporting Requirements

Understanding the FTC Data Breach Reporting Requirements

More Companies Need to Report Data Breaches

In a significant move towards enhancing data security and transparency, new data breach reporting rules have taken effect for various financial institutions. Since May 13, 2024, non-banking financial institutions, including mortgage brokers, payday lenders, and tax preparation firms, must report data breaches to the Federal Trade Commission (FTC) within 30 days of discovery. This new mandate, part of the FTC's Safeguards Rule, expands the breach notification requirements to a broader range of financial entities not overseen by the Securities and Exchange Commission (SEC). 

Furthermore, by June 15, 2024, smaller reporting companies—those with a public float under $250 million or annual revenues under $100 million—must comply with the SEC’s new cybersecurity incident reporting rules, aligning their disclosure obligations with those of larger corporations. These changes mark a significant step towards enhancing transparency and accountability in data breach reporting across the financial sector.

How Can Financial Institutions Secure Their Data?

Understanding and tracking your sensitive data is fundamental to robust data security practices. The first step in safeguarding data is detecting and classifying what you have. It's far easier to protect data when you know it exists. This allows for appropriate measures such as encryption, controlling access, and monitoring for unauthorized use. By identifying and mapping your data, you can ensure that sensitive information is adequately protected and compliance requirements are met.

Identify Sensitive Data: Data is constantly moving, which makes it a challenge to know exactly what data you have and where it resides. This includes customer information, financial records, intellectual property, and any other data deemed sensitive. Discovering all your data is a crucial first step. This includes ‘shadow’ data that may not be well known or well managed.

Data Mapping: Create and maintain an up-to-date map of your data landscape. This map should show where data is stored, processed, and transmitted, and who has access to it. It helps in quickly identifying which systems and data were affected by a breach and the impact blast radius (how extensive is the damage).

"Your Data Has Been Breached, Now What?"

When a data breach occurs, the immediate response is critical in mitigating damage and addressing the aftermath effectively. The investigation phase is particularly crucial as it determines the extent of the breach, the type and sensitivity of the data compromised, and the potential impact on the organization.

A key challenge during the investigation phase is understanding where the sensitive data was located at the time of the data breach and why or how existing controls were insufficient. 

Without a proper data classification process or solution in place, it is difficult to ascertain the exact locations of the sensitive data or the applicable security posture at the time of the breach within the short timeframe required by the SEC and FTC reporting rules. 

Here's a breakdown of the essential steps and considerations during the investigation phase:

1. Develop Appropriate Posture Policies and Enforce Adherence:

Establish policies that alert on and can help enforce appropriate security posture and access controls - these can be out-of-the-box fitting various compliance frameworks or can be customized for unique business or privacy requirements. Monitor for policy violations and initiate appropriate remediation actions (which can include ticket issuance, escalation notification, and automated access revocation or de-identification).

2. Conduct the Investigation: Determine Data Breach Source:

Identify how the breach occurred. This could involve phishing attacks, malware, insider threats, or vulnerabilities in your systems.

According to the FTC, it is critical to clearly describe what you know about the compromise. 

This includes:

  • How it happened
  • What information was taken
  • How the thieves have used the information (if you know)
  • What actions you have taken to remedy the situation
  • What actions you are taking to protect individuals, such as offering free credit monitoring services
  • How to reach the relevant contacts in your organization

Create a Comprehensive Plan: Additionally, create a comprehensive plan that reaches all affected audiences, such as employees, customers, investors, business partners, and other stakeholders.

Affected and Duplicated Data: Ascertain which data sets were accessed, altered, or exfiltrated. This involves checking logs, access records, and utilizing forensic tools. Assess if sensitive data has been duplicated or moved to unauthorized locations. This can compound the risk and potential damage if not addressed promptly.

How Sentra Helps Automate Compliance and Incident Response

Sentra’s Data Security Posture Management solution provides organizations with full visibility into their data’s locations (including shadow data) and an up-to-date data catalog with classification of sensitive data. Sentra provides this without any complex deployment or operational work involved, this is achieved due to a cloud-native agentless architecture, using cloud provider APIs and mechanisms.

Below you can see the different data stores on the Sentra dashboard.

Sentra Dashboard data stores

Sentra Makes Data Access Governance (DAG) Easy

Sentra helps you understand which users have access to what data and enrich metadata catalogs for comprehensive data governance. The accurate classification of cloud data provides advanced classification labels, including business context regarding the purpose of data, and automatic discovery, enabling organizations to gain deeper insights into their data landscape. This both enhances data governance while also providing a solid foundation for informed decision-making.

Sentra's detection capabilities can pinpoint over permissioning to sensitive data, prompting organizations to swiftly control them. This proactive measure not only mitigates the risk of potential breaches but also elevates the overall security posture of the organization by helping to institute least-privilege access.

Below you can see an example of a user’s access and privileges to which sensitive data.

An example of a user’s access and privileges to which sensitive data

Breach Reporting With Sentra

Having a proper classification solution helps you understand what kind of data you have at all times.

With Sentra, it's easier to pull the information for the report and understand whether there was sensitive data at the time of breach,  what kind of data there was, and who/what had access to it, in order to have an accurate report.

Example of Sentra's Data Breach Report

To learn more about how you can gain full coverage and an up-to-date data catalog with classification of sensitive data, schedule a live demo with our experts. 

Read More
Meni Besso
Meni Besso
June 10, 2024
3
Min Read
Compliance

Key Practices for Responding to Compliance Framework Updates

Key Practices for Responding to Compliance Framework Updates

Most privacy, IT, and security teams know the pain of keeping up with ever-changing data compliance regulations. Because data security and privacy-related regulations change rapidly over time, it can often feel like a game of “whack a mole” for organizations to keep up. Plus, in order to adhere to compliance regulations, organizations must know which data is sensitive and where it resides. This can be difficult, as data in the typical enterprise is spread across multiple cloud environments, on premises stores, SaaS applications, and more. Not to mention that this data is constantly changing and moving.

While meeting a long list of constantly evolving data compliance regulations can seem daunting, there are effective ways to set a foundation for success. By starting with data security and hygiene best practices, your business can better meet existing compliance requirements and prepare for any future changes.

Recent Updates to Common Data Compliance Frameworks 

The average organization comes into contact with several voluntary and mandatory compliance frameworks related to security and privacy. Here’s an overview of the most common ones and how they have changed in the past few years:

Payment Card Industry Data Security Standard (PCI DSS)

What it is: PCI DSS is a set of over 500 requirements for strengthening security controls around payment cardholder data. 

Recent changes to this framework: In March 2022, the PCI Security Standards Council announced PCI DSS version 4.0. It officially went into effect in Q1 2024. This newest version has notably stricter standards for defining which accounts can access environments containing cardholder data and authenticating these users with multi-factor authentication and stronger passwords. This update means organizations must know where their sensitive data resides and who can access it.  

U.S. Securities and Exchange Commission (SEC) 4-Day Disclosure Requirement

What it is:  The SEC’s 4-day disclosure requirement is a rule that requires more established SEC registrants to disclose a known cybersecurity incident within four business days of its discovery.

Recent changes to this framework: The SEC released this disclosure rule in December 2023. Several Fortune 500 organizations had to disclose cybersecurity incidents, including a description of the nature, scope, and timing of the incident. Additionally, the SEC requires that the affected organization release which assets were impacted by the incident. This new requirement significantly increases the implications of a cyber event, as organizations risk more reputational damage and customer churn when an incident happens.

In addition, the SEC will require smaller reporting companies to comply with these breach disclosure rules in June 2024. In other words, these smaller companies will need to adhere to the same breach disclosure protocols as their larger counterparts.

Health Insurance Portability and Accountability Act (HIPAA)

What it is: HIPPA safeguards that protect patient information through stringent disclosure and privacy standards.

Recent changes to this framework: Updated HIPAA guidelines have been released recently, including voluntary cybersecurity performance goals created by the U.S. Department of Health and Human Services (HHS). These recommendations focus on data security best practices such as strengthening access controls, implementing incident planning and preparedness, using strong encryption, conducting asset inventory, and more. Meeting these recommendations strengthens an organization’s ability to adhere to HIPAA, specifically protecting electronic protected health information (ePHI).

General Data Protection Regulation (GDPR) and EU-US Data Privacy Framework

What it is: GDPR is a robust data privacy framework in the European Union. The EU-US Data Privacy Framework (DPF) adds a mechanism that enables participating organizations to meet the EU requirements for transferring personal data to third countries.

Recent changes to this framework: The GDPR continues to evolve as new data privacy challenges arise. Recent changes include the EU-U.S. Data Privacy framework, enacted in July 2023. This new framework requires that participating organizations significantly limit how they use personal data and inform individuals about their data processing procedures. These new requirements mean organizations must understand where and how they use EU user data.

National Institute of Standards and Technology (NIST) Cybersecurity Framework

What it is:  NIST is a voluntary guideline that provides recommendations to organizations for managing cybersecurity risk. However, companies that do business with or a part of the U.S. government, including agencies and contractors, are required to comply with NIST.

Recent changes to this framework: NIST recently released its 2.0 version. Changes include a new core function, “govern,” which brings in more leadership oversight. It also highlights supply chain security and executing more impactful cyber incident responses. Teams must focus on gaining complete visibility into their data so leaders can fully understand and manage risk.    

ISO/IEC 27001:2022

What it is: ISO/IEC 27001 is a certification that requires businesses to achieve a level of information security standards. 

Recent changes to this framework: ISO 27001 was revised in 2022. While this addendum consolidated many of the controls listed in the previous version, it also added 11 brand-new ones, such as data leakage protection, monitoring activities, data masking, and configuration management. Again, these additions highlight the importance of understanding where and how data gets used so businesses can better protect it.

California Consumer Privacy Act (CCPA)

What it is: CCPA is a set of mandatory regulations for protecting the data privacy of California residents.

Recent changes to this framework: The CCPA was amended in 2023 with the California Privacy Rights Act (CPRA). This new edition includes new data rights, such as consumers’ rights to correct inaccurate personal information and limit the use of their personal information. As a result, businesses must have a stronger grasp on how their CA users’ data is stored and used across the organization.

2024 FTC Mandates

What it is: The Federal Trade Commission (FTC)’s new mandates require some businesses to disclose data breaches to the FTC as soon as possible — no later than 30 days after the breach is discovered. 

Recent changes to this framework: The first of these new data breach reporting rules is the Standards for Safeguarding Customer Information (Safeguards Rule) which took effect in May 2024. The Safeguards Rule puts disclosure requirements on non-banking financial institutions and financial institutions that aren’t required to register with the SEC (e.g, mortgage brokers, payday lenders, and vehicle dealers). 

Key Data Practices for Meeting Compliance

These frameworks are just a portion of the ever-changing compliance and regulatory requirements that businesses must meet today. Ultimately, it all goes back to strong data security and hygiene: knowing where your data resides, who has access to it, and which controls are protecting it. 

To gain visibility into all of these areas, businesses must operationalize the following actions throughout their entire data estate:

  • Discover data in both known and unknown (shadow) data stores.
  • Accurately classify and organize discovered data so they can adequately protect their most sensitive assets.
  • Monitor and track access keys and user identities to enforce least privilege access and to limit third-party vendor access to sensitive data.
  • Detect and alert on risky data movement and suspect activity to gain early warning into potential breaches.

Sentra enables organizations to meet data compliance requirements with data security posture management (DSPM) and data access governance (DAG) that travel with your data. We help organizations gain a clear view of all sensitive data, identify compliance gaps for fast resolution, and easily provide evidence of regulatory controls in framework-specific reports. 

Find out how Sentra can help your business achieve data and privacy compliance requirements.

If you want to learn more, schedule a call with our data security experts.

Read More
Meni Besso
Meni Besso
April 11, 2024
4
Min Read
Compliance

How PCI DSS 4.0 Improves Your Security Posture

How PCI DSS 4.0 Improves Your Security Posture

The Payment Card Industry Data Security Standard (PCI DSS) sets the bar for organizations handling cardholder information - any business that stores, processes, or transmits cardholder data. With the release of version 4.0, there are significant changes on the horizon. 

Staying compliant with industry standards is crucial, especially when it comes to protecting sensitive payment card data.

In this blog, we will explore how PCI DSS can enhance your security posture by establishing a continuous process to secure cardholder data.

Understanding PCI DSS v4.0

PCI DSS v4.0 brings several notable updates, emphasizing a more comprehensive and risk-based approach to data security. Companies in the payment card ecosystem must take note of these changes to ensure they remain compliant and resilient against evolving threats.

Increased Focus on Cloud and Service Providers

One of the key highlights of PCI DSS v4.0 is its focus on cloud environments and third-party service providers. As more businesses leverage cloud services for storing and processing payment data, it's imperative to extend security controls to these environments.

Expanded Scope of Requirements

With the proliferation of digital transactions, PCI DSS v4.0 expands the scope of requirements to address emerging technologies and evolving threats. The standard now covers a broader range of systems, applications, and processes involved in payment card transactions.

Emphasis on Risk-Based Approach

Recognizing that not all security threats are created equal, PCI DSS v4.0 places a greater emphasis on a risk-based approach to security. Organizations should assess risks systematically and prioritize security measures based on potential impact and likelihood of occurrence.

Enhanced Focus on Data Protection

From encryption and access control to data retention policies, organizations are expected to implement robust measures to prevent unauthorized access and data breaches. This will help mitigate the risk of data theft and ensure compliance with regulatory standards.

New PCI DSS 4.0 Release Implementation by March 2025

Out of the 64 of the new requirements, 51 are future dated due to their complexity and/or cost of implementation. This is relevant and important for any business that stores, processes or transmits cardholder data.

Further, it is crucial to focus on establishing a continuous process:

  • Automated log analysis for threat detection (Req: 10.4.1.1)
  • On-going review of access to sensitive data (Req: 7.2.4)
  • Detection of stored PAN anywhere it is not expected (Req: 12.10.7)

How Sentra Helps Comply With PCI DSS 4.0

Below are a few examples of how Sentra can assist you in complying with PCI DSS 4.0 by continuously monitoring your environment for threats and vulnerabilities.

In today's threat landscape, security is an ongoing process. PCI DSS v4.0 emphasizes the importance of continuous monitoring and testing to detect and respond to security incidents in real-time. By implementing automated monitoring tools and conducting regular security assessments, organizations can proactively identify vulnerabilities and address them before they are exploited by attackers.

PCI DSS 4.0 New Requirement How Sentra Solves It
10.4.1.1 Automated mechanisms are used to perform audit log reviews. Sentra's Data Detection and Response (DDR) module continuously monitors logs from sensitive data stores, identifying threats and anomalies in real time that may indicate potential data breaches or unauthorized access to sensitive data.

7.2.4 All user accounts and related access privileges, including third party/vendor accounts, are reviewed as follows:

  • At least once every six months.
  • Ensure user accounts and access remain appropriate based on job function.
  • Any inappropriate access is addressed.
  • Management acknowledges that access remains appropriate.
Sentra's Data Security Posture Management (DSPM) data access module frequently scans your sensitive data stores, mapping out the various identities with access to your data, including third-party entities, internal users, and applications. This aids in ensuring least privilege access and allows for the analysis of each identity's security posture through a risk-based approach.

12.10.7 Incident response procedures are in place, to be initiated upon the detection of stored PAN anywhere it is not expected, and include:

  • Determining what to do if PAN is discovered outside the CDE, including its retrieval, secure deletion, and/or migration into the currently defined CDE, as applicable.
  • Identifying whether sensitive authentication data is stored with PAN.
  • Determining where the account data came from and how it ended up where it was not expected.
  • Remediating data leaks or process gaps that resulted in the account data being where it was not expected.
Sentra's scanning and classification engine detects all types of sensitive data, including PII, digital identities, and financial data, especially PAN, across all your cloud accounts. It highlights potential "shadow data" suspected of being misplaced. Additionally, Sentra's DataTreks module tracks the movement of sensitive data across accounts, regions, and environments, helping you understand the root cause and take preventive steps.

Use Sentra's Reporting Capabilities to Adhere With PCI DSS

Here you can see a detected S3 bucket which contains credit card numbers and personal information which are not properly encrypted.

This is an example of how Sentra creates a threat in real time, detecting suspicious activity in a sensitive AWS S3 bucket.

In the dashboard below, you can see open security issues grouped by different compliances frameworks.

Proactive Integration of New Compliance Controls

Sentra remains vigilant in staying up to date with changes in PCI-DSS, GDPR, CCPA and other compliance frameworks. To ensure continuous compliance and security, Sentra actively monitors updates and integrates new controls as they become available. This proactive approach allows users to automate the validation process on an ongoing basis, ensuring that they always adhere to the latest standards and maintain a robust security posture.

Implementation Timeline and Best Practices

It's essential for relevant companies to understand the implementation timeline for PCI DSS v4.0. With a two-phase approach, certain requirements are future-dated due to their complexity or cost of implementation. However, it's crucial not to overlook these future requirements, as they will eventually become mandatory for compliance.

These requirements will be considered best practices until March 31, 2025, after which they will become obligatory. This transition period allows organizations to gradually adapt to the new standards while ensuring they meet current compliance requirements.

Conclusion

As the payment card industry continues to evolve, so must the security measures used to protect sensitive data. PCI DSS v4.0 represents a significant step forward in enhancing data security and resilience against emerging threats. Understanding the key changes and implementation timeline is crucial for companies to proactively adapt to the new standard and maintain compliance in an ever-changing regulatory landscape.

Sentra plays a pivotal role in this ongoing compliance effort. Its comprehensive features align closely with the requirements of PCI DSS v4.0, providing automated log analysis for threat detection, ongoing review of access to sensitive data, and detection of stored PAN outside expected locations. Through Sentra's Data Detection and Response (DDR) module, organizations can continuously monitor logs from sensitive data stores, identifying threats and anomalies in real-time, thus aiding in compliance with PCI DSS 4.0 requirements such as automated log reviews.

Furthermore, Sentra's Data Security and Posture Management (DSPM) module facilitates the review of user accounts and access privileges, ensuring that access remains appropriate based on job function and addressing any inappropriate access, in line with PCI DSS v4.0 requirements. In addition, Sentra's scanning and classification engine, coupled with its DataTreks module, assists in incident response procedures by detecting all types of sensitive data, including PAN, across cloud accounts and tracking the movement of sensitive data, aiding in the remediation of data leaks or process gaps.

By leveraging these capabilities, organizations can streamline their compliance efforts, mitigate risks, and maintain the security and integrity of cardholder data in accordance with PCI DSS v4.0 requirements.

Read More
Meni Besso
Meni Besso
January 11, 2024
4
Min Read
Compliance

Navigating the SEC's New Cybersecurity and Incident Disclosure Rules

Navigating the SEC's New Cybersecurity and Incident Disclosure Rules

Recently, the U.S Securities and Exchange Commission (SEC) had adopted stringent cybersecurity and incident disclosure rules, placing a heightened emphasis on the imperative need for robust incident detection, analysis, and reporting processes.

Following these new rules, public companies are finding themselves under a microscope, obligated to promptly disclose any cybersecurity incident deemed material. This disclosure mandates a detailed account of the incident's nature, scope, and timing within a stringent 4-business-day window. In essence, companies are now required to offer swift detection, thorough analysis, and the delivery of a comprehensive report on the potential impact of a data breach for shareholders and investors.

SEC's Decisive Actions in 2023: A Wake-Up Call for CISOs

The SEC's resolute stance on cybersecurity became clear with two major actions in the latter half of 2023. In July, the SEC implemented rules, effective December 18, mandating the disclosure of "material" threat/breach incidents within a four-day window. Simultaneously, annual reporting on cybersecurity risk management, strategy, and governance became a new norm. These actions underscore the SEC's commitment to getting tough on cybersecurity, prompting Chief Information Security Officers (CISOs) and their teams to broaden their focus to the boardroom. The evolving threat landscape now demands a business-centric approach, aligning cybersecurity concerns with overarching organizational strategies.

Adding weight to the SEC's commitment, in October, SolarWinds Corporation and its CISO, Timothy G. Brown was charged with fraud and internal control failures relating to allegedly known cybersecurity risks and vulnerabilities. This marked a historic moment, as it was the first time the SEC brought cybersecurity enforcement claims against an individual. SolarWinds' case, where the company disclosed only "generic and hypothetical risks" while facing specific security issues, serves as a stark reminder of the SEC's intolerance towards non-disclosure and intentional fraud in the cybersecurity domain. It's evident that the SEC's cybersecurity mandates are reshaping compliance norms.

This blog will delve into the intricacies of these rules, their implications, and how organizations, led by their CISOs, can proactively meet the SEC's expectations.

Implications for Compliance Professionals

Striking the Balance: Over-Reporting vs. Under-Reporting

Compliance professionals must navigate the fine line between over-reporting and under-reporting, a task akin to a high-stakes tightrope walk.

Over-Reporting: The consequences of hyper-vigilance can't be underestimated. Reporting every incident, regardless of its material impact, might instigate unwarranted panic in the market. This overreaction could lead to a domino effect, causing a downturn in stock prices and inflicting reputational damage.

Under-Reporting: On the flip side, failing to report within the prescribed time frame has its own set of perils. Regulatory penalties loom large, and the erosion of investor trust becomes an imminent risk. The SEC's strict adherence to disclosure timelines emphasizes the need for precision and timeliness in reporting.

Market Perception

Shareholder & Investor Trust: Balancing reporting accuracy is crucial for maintaining shareholder and investor trust. Over-reporting may breed skepticism and lead to potential divestment, while delayed reporting can erode trust and raise questions about the organization's cybersecurity commitment.

Regulatory Compliance: The SEC mandates timely and accurate reporting. Failure to comply incurs penalties, impacting both finances and the organization's regulatory standing. Regulatory actions, combined with market fallout, can significantly affect the long-term reputation of the organization.

Strategies for Success

The Day Before - Minimize the Impact of the Data Breach

To minimize the impact of a data breach, the first crucial step is knowing the locations of your sensitive data. Identifying and mapping this data within your infrastructure, along with proper classification, lays the foundation for effective protection and risk mitigation.

Data Security Posture Management (DSPM) solutions provide advanced tools and processes to actively monitor, analyze, and fortify the security posture of your sensitive data, ensuring robust protection in the face of evolving threats.

  • Discovers any piece of data you have and classifies the different data types in your organization.
  • Automatically detects the risks of your sensitive data (including data movement) and remediation. 
  • Aligns your data protection practices with security regulations and best practices. Incorporates compliance measures for handling personally identifiable information (PII), protected health information (PHI), credentials, and other sensitive data.

From encryption to access controls, adopting a comprehensive security approach safeguards your organization against potential breaches. It’s crucial to conduct a thorough risk assessment to measure vulnerabilities and potential threats to your data. Understanding the risks allows for targeted and proactive risk management strategies.

Security posture score, which includes the data and issues overview, highlighting the top data classes at risk.
An example of a security posture score, which includes the data and issues overview, highlighting the top data classes at risk.

The Day After: Maximizing the Pace to Handle the Impact (reputation, money, recovery, etc)

In the aftermath of a breach, having a “Data Catalog” with data sensitivity ranking helps with understanding the materiality of the breach and quick resolution and reporting within the 4-day window.

Swift incident response is also paramount; and this can be accomplished by establishing a rapid plan for mitigating the impact on reputation, finances, and overall recovery. This is where the data catalog comes into play again, by helping you understand which data was extracted, facilitating quick and accurate resolution. The next step for the ‘day after’ is actively managing your organization's reputation post-incident through transparent communication and decisive action, which contributes to trust and credibility rebuilding.

A complete catalog, showing the data stores, the account, the sensitivity and category of the data, as well as the data context.
An example of a complete catalog, showing the data stores, the account, the sensitivity and category of the data, as well as the data context.

Finally, always conduct a comprehensive post-incident analysis for valuable insights, and enhance future security measures through a continuous improvement cycle. Building resilience into your cybersecurity framework by proactively adapting and fortifying defenses, best positions your organization to withstand future challenges. Adhering to these strategies enables organizations to navigate the cybersecurity landscape effectively, minimizing risks, ensuring compliance, and enhancing their ability to respond swiftly to potential incidents.

Empowering Compliance in the Face of SEC Regulations with Sentra’s DSPM

Sentra’s DSPM solution both discovers and classifies sensitive data, and aligns seamlessly with SEC's cybersecurity and incident disclosure rules. The real-time monitoring swiftly identifies potential breaches, offering a critical head start within the 4-day disclosure window.

Efficient impact analysis enables compliance professionals to gauge materiality and consequences for shareholders during reporting. Sentra's DSPM streamlines incident analysis processes, adapting to each organization's needs. Having a "Data Catalog" aids in understanding breach materiality for quick resolution and reporting, while detailed reports ensure SEC compliance.

By integrating Sentra, organizations meet regulatory demands, fortify data security, and navigate evolving compliance requirements. As the SEC shapes the cybersecurity landscape, Sentra guides towards a future where proactive incident management is a strategic imperative.

To learn more, schedule a demo with one of our experts.

Read More
Meni Besso
Meni Besso
November 14, 2023
6
Min Read
Compliance

Manage Data Security and Compliance Risks with DSPM - A Deep Dive into Common Data Regulations

Manage Data Security and Compliance Risks with DSPM - A Deep Dive into Common Data Regulations

Cloud innovation necessitates migrating more workloads to the cloud, creating an exponential increase in data volume. As a result, data proliferation and sprawl make it almost impossible to gain the right visibility into the cloud infrastructure to identify sensitive data and its security posture. What’s more, data owners constantly load and move data, while security analysts and compliance officers have the responsibility to enforce regulations and monitor these actions. This dynamic presents challenges for data security professionals and Governance, Risk, and Compliance (GRC) teams in managing complex compliance requirements across different regulatory frameworks.

Understanding and accurately classifying cloud data is a critical foundational step towards maintaining a stable compliance posture against regulatory compliance framework benchmarks.

Here are a few examples of how DSPM, with its advanced and granular visibility into complex cloud environments, can help enterprises to efficiently detect sensitive data and accurately quantify the data risk:  

  • Not all sensitive data resides in data stores: Data is scattered across various services from different vendors, including managed cloud services, containerized environments, SaaS services, and hosted cloud drives. DSPM has the ability to detect and classify data at the most granular level (including tables and objects). This ensures that no sensitive data is left undetected, when monitoring for compliance gaps.
  • Defining data classes plays a pivotal role in quantifying data compliance risks: Accurate classification means having very clearly categorized data classes that relate to the relevant compliance frameworks. A scenario in which multiple data classes reside in a single data store, will expand the data attack surface, raising the risk score. For instance, a database might contain Social Security Numbers (SSNs) and Personal Addresses, or Credit Card Numbers and CVVs. Such data stores are often replicated and moved between production and development environments, and their log files may contain sensitive information. That’s why DSPM is an invaluable tool to proactively scan and detect these issues on an ongoing basis.
  • Always track the security posture of your data stores: For instance, keeping PCI data outside of your PCI compliant environment or storing PII data outside of the designated region could create vulnerabilities. This often happens when a testing or debugging environment is created from production data.

Lets take a look at the specific requirements of some common compliance frameworks and how DSPM will automatically discover, classify, quantify the data risk and alert on issues to maintain a strong and stable compliance posture.

PCI-DSS

The Payment Card Industry Data Security Standard (PCI DSS) comprises security protocols created to guarantee the secure handling of credit card information by companies engaged in acceptance, processing, storage, or transmission of such data. 

Here are some of the issues that a DSPM platform will proactively detect, to support the PCI-DSS requirements of safeguarding cardholder data and implementing robust access control measures to fortify the security environment: 

  • Identify inadvertent leaks of Primary Account Numbers (PAN) into log files
  • Detect instances where PAN lacks proper encryption at rest or is stored without being masked
  • Pinpoint the storage locations of encryption keys, ensuring that they are not stored in undesignated areas 
  • Prevent unauthorized access to PCI data

GDPR 

GDPR, a regulation created to safeguard the privacy of EU citizen data, sets stringent standards applicable to both EU and non-EU organizations. It mandates adherence to principles such as data minimization, requiring organizations to collect only the necessary data for their declared purposes. Additionally, GDPR demands the timely correction, deletion, or termination of inaccurate data and imposes restrictions on the duration of data retention. Organizations must ensure data protection, privacy, and the ability to substantiate GDPR compliance. 

Here is how DSPM proves instrumental in aligning with GDPR requirements: 

  • Detect Personally Identifiable Information (PII) stored across various cloud accounts, datastores and SaaS providers
  • Ensure adherence to the 'Data Minimization Principle' by enabling access to authorized users only 
  • Proactively alert organizations to instances where sensitive data lacks safeguards against potential loss or theft
  • Ensure all regulated data meets the specified data retention and auditing requirements

HIPAA

HIPAA, the Health Insurance Portability and Accountability Act, is a United States compliance framework designed to safeguard the health information of patients. Covering privacy, security, breach notifications, and enforcement rules, HIPAA imposes strict regulations on Protected Health Information (PHI), encompassing identifiable details such as names, addresses, birthdates, Social Security Numbers (SSNs), and medical records. Guidelines include implementing access control, audit control, integrity control, and transmission security for electronic PHI. Electronic Health Record (EHR) systems, considered the future of medical records, must adhere to all security rules and HIPAA guidelines. 

This is how DSPM is indispensable in achieving HIPPA compliance:

  • Identify all Protected Health Information (PHI) stored in cloud accounts, including patient identifying details such as names, addresses, birthdates, SSNs, phone numbers, test results, and health insurance information
  • Scan various data repositories to locate stored PHI, including managed databases, structured files, documents, and scanned images
  • Ensure all data storage for PHI has proper access control, logging, backups, and security measures to prevent unauthorized access, loss, or theft 

DSPM's advanced visibility into the entire multi-cloud data estate, combined with its classification accuracy, ensures no data is overlooked, even at the most granular level, automatically strengthening compliance posture and readiness.

Sentra Dashboard

Here you can see how Sentra measures an organization’s compliance posture in relation to industry benchmarks. 

To learn more, book a demo and talk to a DSPM expert.

Read More
Meni Besso
March 18, 2024
3
Min Read
Data Security

EU-US Data Privacy Framework 101

EU-US Data Privacy Framework 101

Who Does This Framework Apply To?

The EU-US Data Privacy Framework applies to any company with a branch in the EU, no matter where the data is actually processed. This means the company needs to follow the framework's rules if it handles personal information while operating in the EU.

Additionally, US companies can become part of the framework by adhering to a comprehensive set of privacy obligations related to the General Data Protection Regulation (GDPR). This inclusivity extends to data transfers from any public or private entity in the European Economic Area (EEA) to US companies that are participants in the EU-US Data Privacy Framework.

Notably, the enforcement of this framework falls under the jurisdiction of the U.S. Federal Trade Commission, endowing it with the authority to ensure compliance and uphold the specified privacy standards. This dual jurisdictional approach reflects a commitment to fostering secure and compliant data transfers between the EU and the US, promoting transparency and accountability in the handling of personal data.

Self Assessment Process

The Self-Assessment Process involves organizations certifying their adherence to the principles of the EU-U.S. Data Privacy Framework directly to the department. Successful entry into the EU-US DPF requires full compliance with these principles. 

Additionally, organizations participating in the framework must be subject to the investigatory and enforcement powers of the Federal Trade Commission. This self-assessment mechanism and regulatory oversight ensure a commitment to upholding and enforcing the privacy principles outlined in the EU-US Data Privacy Framework.

Next Steps

The EU-U.S. Data Privacy Framework will undergo periodic assessments, conducted collaboratively by the European Commission, representatives of European data protection authorities, and competent U.S. authorities. The inaugural review is scheduled to occur within a year of the adequacy decision's enactment. Its purpose is to ensure the full implementation of all pertinent elements within the U.S. legal framework and verify their effective functionality in practice. This commitment to regular evaluations underscores the framework's dedication to maintaining and enhancing data privacy standards over time.

How Sentra’s DSPM Addresses the EU-US Data Privacy Framework Principles


Sentra’s DSPM meets the following requirements of the EU-US Data Privacy Framework: 

  • Data Minimization: Collects only the personal data necessary for the specified purpose and limits access to such data within the organization.
  • Purpose Limitation: Uses the collected data only for the purposes for which it was collected and for which the individual has consented. The purposes for processing data must also be clearly communicated to individuals through a privacy notice. Lastly, it is critical to follow them closely, limiting the processing of data only to the purposes stated.
  • Data Integrity and Accuracy: Ensures that personal data is kept accurate and up to date.
  • Encryption: Uses encryption for data in transit and at rest to protect personal data from unauthorized access or breaches.
Sentra Dashboard Data Classification
  • Data Retention Policies: Establishes and enforces data retention policies to ensure that personal data is not kept longer than necessary.
  • Security Measures: Implements comprehensive security measures to protect against unauthorized or unlawful processing and against accidental loss, destruction, or damage.
  • Access Controls: Implements access controls to ensure that only authorized personnel can access personal data.
Sentra Data Access Governance
Here you can see an example of an identity, Neil, and which sensitive data he has access to.

Data Security Posture Management (DSPM)’s Pivotal Role

Data Security Posture Management (DSPM) plays a pivotal role in data security by monitoring data movements, offering essential visibility into the storage of sensitive data, thus addressing the question:

"Where is my sensitive data and how secure is it?"

Additionally, DSPM ensures the establishment of well-defined data hygiene, audit logs and retention policies, contributing to robust data protection measures. The implementation of DSPM extends further to guarantee least privilege access to sensitive data through continuous monitoring of data access and identification of unnecessary data permissions.

Real-time monitoring of data events, encapsulated in Data Detection and Response (DDR), emerges as a critical aspect, enabling the proactive detection of data threats and mitigating the risk of data breaches.

Sentra Dashboard Threats Section
Sentra Dashboard - Data Detection and Response (DDR)

Here you can see the Threats module in our dashboard - it allows you to identify threats in real time detected by Sentra, such as “Access from a malicious IP address to a sensitive AWS S3 bucket”, “3rd party AWS account accessed intellectual property data for the first time”, etc. to your highly sensitive data. On the right you can see which type of data is at risk. With Sentra, you can mitigate data breaches right away — before damage occurs.

Privacy Initiatives Going Forward

Another recent privacy initiative is President Biden's Executive Order to protect Americans’ sensitive data.

The Executive Order proposes protections for most personal and sensitive information, including genomic data, biometric data, personal health data, geolocation data, financial data, and certain kinds of personally identifiable information (PII). This commitment aligns with President Biden's push for comprehensive privacy legislation, reinforcing the nation's dedication to a secure and open digital landscape while safeguarding Americans from the misuse of their personal data.

This will no doubt increase pressure on US and Global institutions to more effectively identify such sensitive personal information and enforce policies to ensure compliance with any eventual sovereignty/privacy regulations (similar to European GDPR regulations). Organizations wanting to get a head start are well advised to consider data security solutions, based on DSPM, DDR, and DAG capabilities.

In particular, deploying a data security platform now will allow organizations time to assess the full exposure resident within their entire data estate (across public cloud, SaaS and premise) so they can begin to address areas of highest risk. Additionally, they can monitor for data leakage to countries outside the US, which may create liability or penalties under future regulations

Compliance, Privacy, Risk Management and other data governance functions should work with their Data Security partners toward evaluation and implementation of data security solutions that can provide the necessary visibility and controls.

Going forward, we should expect further regulatory controls over personal information.

Conclusion 

The EU-US Data Privacy Framework establishes a clear and standardized approach for personal data transfers between the European Union and the United States. It fosters trust and cooperation between these two economic giants, while prioritizing the privacy and security of individuals' data.

For businesses looking to engage with partners or customers across the Atlantic, the framework provides a reliable and compliant pathway. By adhering to its principles and utilizing tools like Sentra’s Data Security Posture Management (DSPM), organizations can ensure they meet the necessary data protection standards and build trust with their stakeholders.

The framework's commitment to regular assessments further emphasizes its dedication to continuous improvement and maintaining the highest standards in data privacy. As the global landscape of data protection evolves, the EU-US Data Privacy Framework serves as a valuable step forward in fostering secure and responsible data flows.

Read More