[PDF] [PDF] Adobe solutions for data-centric security - Carahsoft

Application security measures offer other protections, but examples like turning on transparent encryption in the database are still prone to attackers employing 



Previous PDF Next PDF





[PDF] 1 Technical and Organizational Security Measures for the Adobe

10 fév 2020 · Cloud Services Systems Monitoring (2) In order to protect against unauthorized access and modification, Adobe captures network logs, operating system logs, application logs and security events



[PDF] Information Security and Privacy Terms - Adobe

of Adobe Information (“Security and Privacy Procedures”) Unless specifically defined in this document, capitalized terms shall have the meanings set forth in the 



[PDF] Security in Adobe Experience Platform

The following sections outline some of the security measures and controls in place at data centers of our cloud service providers around the world Physical facility 



[PDF] Adobe security for digital government

We help government make, manage, measure and mobilize content across every channel and screen Since the company was founded in 1982, Adobe has been 



[PDF] Adobe solutions for data-centric security - Carahsoft

Application security measures offer other protections, but examples like turning on transparent encryption in the database are still prone to attackers employing 



[PDF] Adobe Acrobat DC with Document Cloud Services Security

This white paper describes the defense-in-depth approach and security procedures implemented by Adobe to enhance the security of Adobe Acrobat DC , 



[PDF] Privacy statement on websites

For our visual design of the website we use Adobe Typekit Typekit is a https:// www adobe com/privacy/typekit html Our security measures are continuously



[PDF] Adobe Creative Cloud for teams Security Overview - ATAMAtech

This white paper describes the proactive approach and procedures implemented by Adobe to increase the security of your Creative Cloud experience and your 



[PDF] complaint against Adobe - Global IP & Technology Law Blog

On October 3, 2013, Adobe publically announced its largest security breach to date, in proactive measures and deployment of multiple in defense-in-depth



[PDF] Safer content, safer business with Adobe Acrobat DC

Document security Document authors can use Acrobat DC software to create PDF documents and apply a host of security measures, including encryption 

[PDF] adobe security resources

[PDF] adobe security settings download

[PDF] adobe security settings gpo

[PDF] adobe security settings update

[PDF] adobe security software

[PDF] adobe security system app

[PDF] adobe security system reddit

[PDF] adobe security system vs simplisafe

[PDF] adobe self service portal

[PDF] adobe senior data scientist salary

[PDF] adobe sensei

[PDF] adobe shared review

[PDF] adobe sign

[PDF] adobe sign admin console

[PDF] adobe sign application

Adobe data-centric security White Paper

Adobe solutions for data-centric security

In February 2016, President Obama directed his administration to implement a Cybersecurity National

Action Plan (CNAP) calling for agencies to take a multilayered data protection approach to be?er secure

the government's most sensitive data. A key element of any multilayered cybersecurity strategy is "data-

centric security," which consists of protecting the native ?le format itself; this ensures that data remains

secure wherever it travels or is stored.Recent White House cybersecurity policies and congressional legislation support this position by

compelling federal agencies to implement capabilities to "protect high value assets and sensitive information" and to "encrypt or otherwise render indecipherable to unauthorized users the data...

stored on or transiting agency information systems" within the next year. Section 406 of H.R. 2029, the

Cybersecurity Act of 2015, includes "information security management practices" such as "digital rights

management" as a capability that federal agencies must report on utilizing "to monitor and detect

ex?ltration and other threats."Adobe agrees with OMB and Congress. Especially when it comes to personally identi?able information

(PII), protected health information (PHI), intellectual property (IP) or Homeland Security information,

the threat to documents is persistent, eminent and evolving. In this paper, we discuss four data-centric

security controls available from Adobe: A?ribute-based access control (ABAC)-Enforce granular access to portions of sensitive documents dynamically, based on user and informational asset security a?ributes.

Digital rights management (DRM)-Encrypt sensitive documents to persistently and dynamically protect them, independent of storage or transport.

Document analytics-Continuously monitor document interactions and leverage analytics to alert security sta? to potential breaches. Digital signatures-?wart fraudulent document a?acks with automated integrity and authenticity checks on sensitive documents. ?e current problem

As improving cybersecurity continues to be one of the predominant focuses of the federal government, agencies must always be looking for solutions to bolster their current security posture. Today, the most

impactful opportunities center on implementing stronger measures to manage documents and data rights.

As targeted threats increase in scope and severity, these protective safeguards are imperative and should

not be missing from any agency's arsenal. Faced with protecting sensitive documents, organizations turn to encryption methods, as evidenced by compliance frameworks, encrypting data at rest and in motion. But not all encryption methods are the

same, and they must be evaluated based on the threat models for a given environment. For instance, turning on whole-disk encryption only defends against physical the? of the drives. If hackers make their

way into the system, the data is decrypted automatically on read, making it available to be ex?ltrated and

saved elsewhere in the clear. Moving up the stack to network protection measures like SSL/TLS or VPN poses similar issues. Data is encrypted at one end, only to be decrypted at the other end, exposing information to unauthorized

activities. Application security measures o?er other protections, but examples like turning on transparent

encryption in the database are still prone to a?ackers employing SQL injection or application exploits to gain access to the information. Again, it can be automatically decrypted, ex?ltrated and saved elsewhere

in the clear. In all of these cases, the information is forever lost and irretrievable.

As a result, information security professionals are moving toward data-centric security solutions, which

provide additional layers of protection against evolving threat vectors.

A?ribute-Based Access Control

To move toward data-centric security, data needs to be tagged with security a?ributes. Adobe Experience

Manager allows individuals to quickly and easily apply appropriate security a?ributes to informational

assets within the repository. For instance, paragraphs, images, videos, titles and even bullet points can

be assigned multiple security a?ributes, like classi?cation level, International Tra?c in Arms Regulations

(ITAR) requirements and environmental variables.

Once tagged, assets are referenced in assembling content for consumption. For example, imagine a report

that is authored as a web page and comprises text, images and video, all containing di?erent security

markings. When users authenticate into the system to view the report, they encounter dynamic redaction,

which enables them to see only the portions that they are authorized to see, based on their own security

a?ributes. Other users with separate sets of a?ributes, like higher clearances, di?erent citizenship status or

location, would see a di?erent dynamically redacted report.

Furthermore, should any asset change within the repository, like reclassi?cation of a video, all pages

referencing that asset would automatically be updated accordingly. If desired, the system also enables end

users to click on the redacted asset, which initiates a request-for-access work?ow.

Digital Rights Management

One of the most interesting bene?ts from taking an ABAC approach to data is that it allows DRM to be applied automatically to documents leaving the system. ?is persistently protects the information no ma?er where it goes. For more than a decade, organizations have trusted DRM technology from Adobe for content-based

security. With the DRM capabilities of Experience Manager, users can easily establish controls, monitor

access and automatically track information as it is shared outside of the organization. DRM helps ensure

that organizations have protective safeguards in place for content wherever it travels, including the

following: Persistent protection-Enforces access control at the ?le layer

Permissions-Restricts what someone can do with the content, such as save, print, modify or copy; also

provides capabilities for versioning and watermarking Revocation-Expires and terminates access a?er publishing Audit logs-Records all valid and invalid access a?empts, including what has been done with the content (who, what, when and where) Authentication-Allows access to the content based on authentication mechanisms, including public key infrastructure (PKI), one-time password (OTP) and single sign-on (SSO) with Kerberos or SAML. Using FIPS-certi?ed Suite B Cryptography (AES-256 encryption) in Experience Manager, organizations can securely distribute documents in native Microso? O?ce formats or PDF across desktop and mobile

platforms. Ubiquitous, free Adobe Acrobat Reader DC helps ensure that every user requiring access to an

enterprise-protected document can do so without additional cost to the organization. With Experience

Manager, organizations are assured that persistent protection is enforced at the ?le layer. ?is means that,

regardless of the number of document copies or document renaming, the protection remains intact. ?e event-based solution provides dynamic security because it allows users to set or reset content permissions before, and even a?er, content has le? the network. Documents can be restricted from

editing, printing or copying. ?ey can also be revoked, so access expires and terminates a?er publishing.

For users who need to view sensitive documents in an o?ine environment, ?les can be granted o?ine

leases. Experience Manager even enables a one-time "Mission Impossible" policy for instant destruction

a?er a document is read.

With traditional enveloped encryption, like device, S/MIME, PGP or ZIP, the container must be decrypted

to produce the contents. As a result, the decrypted contents are no longer protected. With DRM, however,

the encryption is inside the native ?le format-documents stay protected and monitored wherever they go.

Document analytics

To further reduce opportunities for insiders to accidentally or purposefully compromise sensitive information, organizations must continuously monitor the content their teams create, collect and disseminate. Traditional business intelligence tools , however, are o?en slow and rely on cumbersome data cubes that require users to know what they are looking for in advance.

Adobe data-centric security White Paper 2

Content monitoring in Experience Manager delivers fast results for be?er visibility and insight into content

lifecycles, while still protecting critical information. Organizations can gather and analyze complex data

sets in real time to reveal when additional scrutiny is required. Incident response teams can be noti?ed

automatically if unauthorized recipients a?empt to open protected content that has transited from sensitive networks. Alerts and automated monitoring enable administrators to more quickly detect

violations and gain assistance from an information assurance o?cer, who can manage issues before they

become critical to enterprise stability. ?e auditing provided through ABAC and DRM enables continuous monitoring capabilities that provide

the additional data-centric security needed to protect intellectual property, personal information and

sensitive information:

Visualization-Sees where documents are opened

Anomalies-Notices instances of high downloads, high numbers of ?les being opened and high print counts

A?nity-Associates users with content

Noti?cations-Receives real-time noti?cations of unusual activity

Digital signatures

Data-centric security includes more than traditional con?dentiality, authorization and accountability

capabilities. It also promotes document integrity and authenticity via digital signatures. When documents

are distributed electronically, it is important that recipients be able to verify document authenticity and

integrity. In this way, they can con?rm the identity of each person who signed a document and con?rm that the document has not been altered in transit. When recipients receive a digitally signed document, both Adobe Acrobat and Acrobat Reader ask three key questions to validate the signature: Is the digital certi?cate that signed the document still valid? Has it expired or been revoked?

Has the document been changed since it was signed? Has the integrity of the document been a?ected? If

there are changes, are they allowed changes or not?

Does this certi?cate chain up to a certi?cate listed in the Trusted Identity list? If so, the signature will be

trusted automatically. Adobe has a rich history with PKI. In 1999, Acrobat started supporting digital signatures for PDF documents. Today, PDF is the global standard. It includes support for: Joint Interoperability Test Command (JITC) PKI compliance test suite Federal Information Processing Standards (FIPS) Publication 186-4: Digital Signature Standard (DSS) NIST Public Key Interoperability Test Suite (PKITS) certi?cation path validation ETSI 102 778 PDF Advanced Electronic Signature (PAdES), Parts 1, 2, 3 and 4

A variety of RFCs including

• RFC 3280, Internet X.509 v3 PKI Certi?cate and Certi?cate Revocation List (CRL) Pro?le • RFC 2560, X.509 Internet PKI Online Certi?cate Status Protocol (OCSP) • RFC 3161, Internet X.509 PKI Time-Stamp Protocol (TSP) • RFC 3281, Internet A?ribute Certi?cate Pro?le for Authorization • RFC 2437, PKCS #1: RSA Cryptography Speci?cations Version 2.0 (1024, 2048, 4096)

Conclusion

?e Internet has forever altered how organizations manage content. Sensitive information resides in

more places, yet it is increasingly di?cult for internal teams to safeguard data everywhere. With greater

opportunities and incentives for insiders and external parties to ex?ltrate unprotected, sensitive data from

systems and electronic devices, it is imperative that organizations consider data-centric security measures

to help thwart a?acks at every step in the enterprise content lifecycle.

Adobe has been a recognized leader in content creation for more than 30 years. A?er releasing the PDF

standard, Adobe embraced document encryption in 1994, digital signatures in 1999, and DRM in 2005. Since then, Adobe has continued to innovate, providing strong ABAC content management systems and cu?ing-edge, analytics-based data monitoring capabilities. 3

Adobe Systems Incorporated

345 Park Avenue

San Jose, CA 95110-2704

USA www.adobe.com

Adobe, the Adobe logo, Acrobat, and Reader are either registered trademarks or trademarks of Adobe Systems Incorporated in the United States and/or other

countries. All other trademarks are the property of their respective owners. © 2016 Adobe Systems Incorporated. All rights reserved. Printed in the USA.

For more information

Solution details: http://blogs.

adobe.com/adobeingovernment/ protecting-high-value-assets- with-data-centric-security/quotesdbs_dbs17.pdfusesText_23