fbpx
Learn to build large language model applications: vector databases, langchain, fine tuning and prompt engineering. Learn more

data security

Data Science Dojo
Ovais Naseem
| September 6

Maintaining the security and governance of data in a data warehousing is of utmost importance. As organizations increasingly rely on data warehousing for centralizing and analyzing their data, robust data security and governance practices are essential.  

In this blog post, we will cover the technical aspects of data security and governance within data warehousing, focusing on key strategies and a step-by-step approach to ensure a secure data warehouse. 

Data Security: A multi-layered approach 

In data warehousing, data security is not a single barrier but a well-constructed series of layers, each contributing to protecting valuable information. This multi-layered approach is akin to constructing a fortress, where multiple lines of defense work collaboratively to safeguard your digital assets from potential threats. 

  1. Perimeter Security: The First Line of Defense

Perimeter security forms the initial line of defense for your data warehouse. Firewalls stand sentinel, filtering incoming and outgoing data traffic. Intrusion detection systems (IDS) are on constant watch, promptly alerting administrators to suspicious activities that could breach the outer defenses. Just like you wouldn’t allow unauthenticated individuals through a castle gate, perimeter security ensures that unauthorized access attempts fail before reaching the core data. 

  1. Encryption: Securing data in transit and at rest

Encryption serves as the digital lock and key, protecting data during transmission and at rest. Secure Sockets Layer (SSL) or Transport Layer Security (TLS) protocols encrypt data during system communication. Any interceptors attempting to eavesdrop on the communication will only encounter scrambled data. For data at rest within the castle, Advanced Encryption Standard (AES) algorithms ensure that even if unauthorized access occurs, the data remains indecipherable. 

  1. Access Control: Limiting entry to authorized individuals

Just like how you can control who can enter different castle areas, access control is pivotal in data warehousing. Role-Based Access Control (RBAC) functions as the digital gatekeeper, permitting access to authorized personnel based on their organizational roles and responsibilities. Only those with legitimate reasons to access specific data can do so. Like different chambers within a castle have varying restricted access levels, RBAC enforces controlled access to data at different granularity levels. 

  1. Authentication and authorization: Verifying and granting access

Authentication and authorization provide the digital equivalent of verifying someone’s identity and permitting them to enter. Multi-factor authentication adds a supplementary layer of assurance by requiring multiple forms of verification before granting access. Once authenticated, authorization ensures that the individual is allowed access only to the areas they are authorized to enter.  

Large language model bootcamp

Data Governance: Setting the rules 

Data governance takes on the role of a regulatory framework, guiding the responsible management, utilization, and protection of your organization’s most valuable asset—data. Just as a castle’s rules and regulations maintain order and ensure its longevity, data governance establishes the guidelines that dictate how data is acquired, stored, manipulated, and shared.  

Defining data ownership: Assigning custodianship 

Like a castle with appointed caretakers, data governance designates data owners responsible for different datasets. Data ownership extends beyond mere possession—it involves accountability for data quality, accuracy, and appropriate use. Clear data ownership ensures that data is adequately maintained, validated, and validated throughout its lifecycle. 

Data retention policies: Time-stamped preservation 

Data governance mandates the creation and adherence to data retention policies. These policies stipulate how long businesses retain different data types before being securely archived or disposed of. Like the archives house that stores historical records, data warehousing holds digital archives with valuable insights for future analysis. 

Regulatory compliance: Adhering to laws and regulations 

Data governance is a legal compass, ensuring your data practices align with industry regulations and legal requirements. Governance policies enforce adherence to GDPR, HIPAA, or SOX regulations. By establishing protection measures and privacy protocols, data governance minimizes non-compliance risk, safeguarding your organization’s reputation and the data subjects’ rights. 

Data quality and standardization: Ensuring consistency 

Data governance establishes data quality standards. This includes defining data formats, naming conventions, and validation rules. Data governance enhances data reliability by maintaining data consistency and accuracy and ensuring that analyses and decisions are based on trustworthy information. 

Data lifecycle management: Guiding data flow 

Data has a lifecycle, from its creation to its eventual archiving or deletion. Data governance maps out this journey, guiding data flow and transformation processes. It outlines how data is captured, transformed, and utilized. This organized approach enhances data visibility and simplifies data lineage tracking. 

Monitoring and auditing: Continuous oversight 

Monitoring and auditing assume the roles of vigilant sentinels, maintaining constant watch over the fortress of your data ecosystem. Just as guards patrol castle walls to prevent breaches, monitoring tools, and auditing processes ensure your data warehouse’s ongoing security, performance, and compliance. This continuous oversight is essential to detect anomalies, prevent unauthorized access, and uphold the integrity of your organization’s data. 

Real-time surveillance 

Imagine guards stationed along a castle’s walls, watching for any signs of intrusion. Similarly, monitoring tools actively observe the activities within your data warehouse. Real-time surveillance ensures that potential security threats are detected and addressed promptly, minimizing the risk of data breaches. 

Performance optimization 

Monitoring tools highlight performance bottlenecks within your data warehouse. By tracking query execution times, system resource utilization, and data load speeds, these tools reveal areas where optimization is required. This proactive approach helps maintain optimal system performance, ensuring users execute analytical queries efficiently and deliver insights without delay. 

Compliance enforcement 

Similar to guards ensuring that castle inhabitants adhere to rules, auditing enforces compliance within data warehousing. Regular audits review user activities, data access logs, and configuration changes. These audits ensure that data usage aligns with established policies and industry regulations. If any violations are detected, the auditing process generates reports that assist in corrective actions and demonstrate compliance efforts. 

Forensic analysis 

Just as guards investigate disturbances within the castle, auditing supports incident investigation within data warehousing. In case of security breaches or data anomalies, auditing logs provide a trail of events that led to the incident. This forensic analysis assists in understanding the root cause, identifying compromised data, and formulating strategies to prevent similar incidents in the future. 

Ensuring security for data warehousing

Here’s how enterprises can establish robust data security measures for their data warehouses: 

Ensuring data security for your warehouse - data warehousing
Ensuring data security for your warehouse
  1. Comprehensive Access Control Implementation: Implement robust access controls using Role-Based Access Control (RBAC) principles. Define roles and permissions based on job responsibilities to ensure that users have access only to the data they require for their tasks. Regularly review and update access privileges to reflect changes in personnel roles or project requirements.
  2. Encryption at Rest and Transit: Employ encryption to protect data at rest and during transmission. Use robust encryption algorithms like Advanced Encryption Standard (AES) for data storage and Secure Sockets Layer (SSL) or Transport Layer Security (TLS) for secure data transmission between systems. Encryption ensures data remains unintelligible even if unauthorized access occurs.
  3. Regular Security Audits and Penetration Testing: Conduct regular security audits to identify weaknesses and potential security gaps. Engage in penetration testing to simulate real-world attack scenarios and identify weaknesses in your data warehouse’s defenses. Regular assessments help you avoid possible threats and take strong measures to address them proactively.
  4. Data Masking and Anonymization: For non-production environments or when sharing data with third parties, consider implementing data masking or anonymization techniques. This process replaces sensitive data with realistic but fictional data, ensuring that privacy is maintained while still allowing data to be used for development, testing, or analytics.
  5. Secure Data Integration and ETL Processes: Implement secure data integration practices to ensure that data flowing into your warehouse is not compromised. Secure Extract, Transform, Load (ETL) processes using encryption and secure connections to prevent data leaks during data movement. Verify the data sources to avoid malicious or compromised data from entering the warehouse.
  6. Data Governance and Compliance Policies: Develop and enforce data governance policies that outline data ownership, retention, and usage guidelines. Align your data practices with industry regulations such as GDPR, HIPAA, or industry-specific compliance standards. Implement automated tools to monitor and enforce compliance, generating alerts for policy violations.
  7. User Training and Awareness: Invest in regular training for employees and users who interact with the data warehouse. Educate them about security best practices, such as creating strong passwords, recognizing phishing attempts, and following proper data handling procedures. A well-informed workforce is your first line of defense against security breaches.
  8. Implement Data Loss Prevention (DLP) Measures: Deploy data loss prevention solutions that monitor and control data leaving your organization’s network. DLP solutions can detect and prevent unauthorized transfers of sensitive data, ensuring that critical information remains within the organization’s control.
  9. Regular Backup and Disaster Recovery Planning: Regularly back up your data warehouse to ensure availability and quick recovery in case of data breaches or disasters. Develop a comprehensive disaster recovery plan that outlines steps to take in case of data loss or system compromise. Regularly test and update your disaster recovery plans to guarantee their effectiveness.
  10. Collaboration with Cybersecurity Experts: Engage with cybersecurity experts specializing in data warehousing and cloud security. Their expertise can provide valuable insights, recommendations, and guidance to help your enterprise stay ahead of emerging security threats and challenges.

Conclusion: A strong defense for data assets 

Data security and governance within data warehousing play a critical role in safeguarding an organization’s data assets. A robust security strategy and effective governance practices ensure data integrity, authorized access, and adherence to regulations. By adopting these practices and drawing insights from practical examples, organizations can confidently manage data within the complex landscape of modern data warehousing. 

 

Ayesha Saleem - Digital content creator - Author
Ayesha Saleem
| December 7

Data breaches can immediately impact hundreds of millions or possibly billions of individuals in the data-driven world today. Data breaches have grown in scope along with digital transformation as attackers take advantage of our everyday reliance on data.  

Although it is impossible to predict how big cyberattacks may get in the future, this list of the biggest data breaches from the twenty-first century shows that they have already gotten ridiculously huge. 

types of Data breaches 2023 
Data breaches you must prepare for before 2023

Examples of data breaches and their impact 

Data breaches can be far more than a temporary terror. They may change the course of your life or your business. Businesses, governments, and individuals alike can experience huge complications from having sensitive information exposed. Whether you are offline or online, hackers can get to you through the internet, Bluetooth, text messages, or the online services that you use. 

Intentional attacks can occasionally be linked to the causes of data leaks. It may, however, also be the result of a person’s carelessness or weaknesses in the infrastructure of a business. 

Here is an example of a data breach: 

  • An insider by accident. An illustration would be a worker viewing files on a coworker’s computer without the necessary authorization permissions. There is no information disclosed and the access is accidental. However, the data is regarded as compromised because it was read by an uninvited party. 
  • Lost or stolen devices. An unencrypted and unlocked laptop or external hard drive — anything that contains sensitive information — goes missing. 
  • Malicious outside criminals. “These are hackers who use various attack vectors to gather information from a network or an individual.”  
  • A malicious insider: With the intention of hurting a person or business, this person willfully accesses and/or discloses data. “The malicious insider may have legitimate authorization to use the data, but the intent is to use the information in nefarious ways.” (“What is a Data Breach & How to Prevent One – Kaspersky”) 

 

Listen to the challenges of Data Analysis in cyber security

 

Most common types of data breaches in 21st century 

1. SQL Injection attack 

Similar to XSS assaults, a SQL Injection attack inserts malicious code into the system, but often SQL rather than HTML. In a SQL Injection attack, malicious code from the attacker accesses a system via a database.  

Although a lot of online apps employ databases as trustworthy third parties, it is crucial to make sure that no unauthorized parties are receiving data. Anyone with access to the database can steal information or carry out a SQL Injection attack to steal cash or other assets. 

2. Ransomware 

An unexpected notification informing you that your computer or phone has been compromised is known as ransomware. In this situation, the individual will inform you that if you pay a charge, they will provide it to you in exchange for keeping it private. This might range from being negligible to costing hundreds of thousands of dollars. 

In order to prevent the leak or deletion of crucial or compromising materials, many businesses work with risk management solution providers. 

3. XSS attack 

Web applications that exploit common vulnerabilities like XSS vulnerabilities may be exposed to cross-site scripting (XSS) attacks, a remote code execution (RCE) issue. When a remote attacker transmits malicious code to a web application, RCE problems can develop. 

Because the malicious code switches the web app’s execution to a script that could be anywhere on a computer network or even on other computers in the network, XSS vulnerabilities are usually simple to identify. 

4. MITM assault 

A man-in-the-middle (MITM) attack occurs when a perpetrator intercepts and steals data from a computer or network while posing as a third party. An attacker could, for instance, be present at a workplace, a hotel room, or a storage location when data is being seen by a computer user.  

The most frequent risk of MITM attacks is the public disclosure of sensitive data such as names, email addresses, dates of birth, financial information, health information, and other data. 

5. Digital breach 

A system or network environment where cardholder data is processed, stored, or sent is subject to an electronic breach if someone gains unauthorized access to it or deliberately attacks it. 

This could happen because of application-level assaults finding a system’s weaknesses via web servers or webpages. 

For instance, the healthcare sector is frequently impacted by data breaches since access to these networks exposes a lot of confidential patient credit card information. 

Major data breaches across the world

Some of the major data breaches that took place across the world 

Recently, major corporations have suffered data loss due to hacking and incidents of data breaches. Some of the most renowned of these are: 

1. Canva:

The namesake graphic design service, Canva, a Sydney-based business, was breached 2019, according to ZDNet. According to the hacker who alerted ZDNet, the incident resulted in the theft of data for almost 139 million customers. The compromise was caused by a hacker using the alias GnosticPlayers online. The hacker is well-known. He/she/they have been selling the 932 million user records that they acquired from 44 international businesses since 2019 February on the dark web. 

2. Shanghai National Police (SHGA):

The Shanghai National Police (SHGA) database was infiltrated in 2022. Major crucial data and information about billions of Chinese residents are contained in this database. The lot was being sold by HackerDan for 10 Bitcoin. 

3. Facebook:

Several online vulnerable databases were found to include 419 million records of Facebook users, dealing a fatal blow to over 20% of Facebook’s 2.3 billion users, according to TechCrunch. The records were kept on a server and were not password-protected, so anyone with an internet service could freely retrieve them. 

4. Microsoft:

250 million Microsoft customer records from 14 years ago have been exposed online without data encryption, according to a recent investigation. Recently, Microsoft has primarily been featured for different purposes in the headlines. Despite being frequently exploited, Microsoft has not released a patch for the Internet Explorer zero-day vulnerability. 

5. LinkedIn:

In June 2021, the dark web forum hosting 700 million LinkedIn users’ data was leaked, affecting more than 90% of the company’s user base. By abusing the site’s API, a hacker going by the handle “God User” used data scraping techniques before leaking the first private set of data of approximately 500 million users. 

Protect yourself from data breaches 

You must take the necessary steps to protect data and your confidential documents and electronic media in order to safeguard yourself from becoming a victim of a data breach, whether the perpetrator is a dumpster-diving identity thief looking for your discarded medical bills or a hacker who is targeting the network of your business in order to steal customer information. 

 

References: 

What is a Data Breach & How to Prevent One – Kaspersky 

Data Science Dojo
Rebecca Merrett
| November 22

There’s more to data security and access control than granting teams within a company different access levels and issuing user passwords.

As data scientists, our job is not to run the whole security operation in our organizations to avoid a security breach. However, as we work very closely with data, we must understand the importance of having good, robust mechanisms in place to prevent sensitive and personally identifiable information from getting into the wrong hands, or from any cyber attack. Hence, the need for data security.

Strong passwords? Not enough

Setting ourselves up with a strong password might not cut it in today’s world. Some of the world’s biggest banks, which have an army of highly skilled security professionals, have suffered ever-more smarter cyber attacks. Today, users are logging into work systems and databases through biometrics such as fingerprint scanning technology on smartphones, laptops, and other devices or computers.

Two-factor authentication is also a popular mechanism of data security, which goes beyond simply identifying and authenticating a user through their password alone. Users are now logging into systems using a one-time password – which is sent to their work email, requiring another form of login – in combination with their fingerprint password. Generating a random number or token string each time a user logs into a system can reduce the risk of a single password being decrypted or obtained some other way.

Finishing the equation

User identity and authentication are only half of the equation, however. The other half is using anomaly detection algorithms or machine learning to pick up on unusual user activity and behavior once a user has logged on. This is something we as data scientists can bring to the table in helping our organizations better secure our customer or business data. Some of the key features of anomaly detection models include the time of access, location of access, type of activity or use of the data, device type, and how frequently a user accesses the database.

The model collects these data security points every time a user logs into the database and continuously monitors and calculates a risk score based on these data security points and how much they deviate from the user’s past logins. If the user reaches a high enough score, an automated mobile alert can be sent to the security team to further investigate or to take action.

Data security examples

Some obvious data security examples include a user who lives in Boston who logged out of the database 10 minutes ago but is now accessing the database in Berlin. Or, a user who usually logs in to the database during work hours is now logging in at 3 am.

Other examples include an executive assistant, who rarely logs into the database, and is now frequently logging into the database every 10 minutes. A data scientist, who usually aggregates thousands of rows of data is now retrieving a single row.

A marketer, who usually searches the database for contact numbers, is now attempting to access credit card information, even though that marketer already knows she/he does not have access to this information.

Another way data scientists can safeguard their customer or business data is to keep the data inside the database rather than exporting a subset or local copy of the data onto their computer or device. Nowadays, there are many tools to connect different database providers to R or Python, such as the odbcConnect() function as part of the RODBC library in R, which reads and queries data from a database using an ID and password rather than importing data from a local computer.

The ID and password can be removed from the R or Python file once the user has finished working with the data, so an attacker cannot run the script to get the data without a login. Also, if an attacker were to crack open a user’s laptop, he or she would not find a local copy of the data on that device.

Row and column access is another example of data security through fine-grained access controls. This mechanism masks certain columns or rows for different users. These masked columns or rows in tabled data usually contain sensitive or personally identifiable information. For example, the columns which contain financial information might be masked by the data science team but not by the finance/payments processing team.

Conclusion & other tips

Other ways to safely deal with sensitive and personally identifiable information include differential privacy and k-anonymity. To learn about these techniques, please read Dealing with data privacy – anonymization techniques.

Data Science Dojo
Mohd Sohel Ather
| June 24

Learn how to configure the security of your Windows 10 account and be the true owner of your personal data and your privacy.

Technology is something wonderful that for centuries has been improving people’s lives and facilitating day-to-day, allowing us to do things that until now were impossible. It is undeniable how the internet has changed our lives and connected us with people from all over the globe, but it also has its drawbacks.

The latest advances in technology have reduced our privacy to a level that we had never before reached. It is no longer necessary to be a famous star so that our privacy is worth a lot of money. Many of the services and tools we use every day are collecting our personal data without us being aware, in exchange for making our lives easier.

Whether to protect you from hackers who want to steal your banking information or because you do not feel comfortable sharing your location with all the applications you use, you must be aware of how to protect yourself from these dangers.

Here I propose a few essential steps in Windows 10 to be the owner of your data and know who wants to know where you are or what pages you visit, and even, avoid being spied on through your computer’s camera.

1. Say no to the fast installation of Windows 10

When it comes to Windows 10 or an application, many times we look for the fastest option in which we have to do as little as possible and companies increasingly offer more options for users to get rid of these very tedious processes.

The downside is that the more we disengage from the configuration and installation process, the more power we give companies to do what they want with our privacy, you know the saying, “if you want something to be done well, you have to do it yourself”.

When installing Windows 10 make sure you choose the custom configuration to monitor each of the permissions you give the system. Then go to the privacy settings. To get to this section, you only have to press the Windows key and the ‘I’ key at the same time. There you can configure the Windows 10 privacy to your liking, although you will not be able to access the configuration of the other applications. You will have to go one by one. Even if you are configuring your Windows Office, you can click here to read about how to do it properly.

2. Cut the wings to Cortana

Virtual assistants are very useful to make our lives easier but to know each other so well as to be really useful we must give them access to a whole range of personal data. If you work with your computer, you may not be interested in Cortana having access to your company’s data or bank details. Although in the end you do not care and let them work with this information, at least we recommend that you take a look at everything Cortana wants to know about you.

In the configuration section of Cortana, you can delete all the data that this assistant has from you or select those in particular that seem too private.

3. Turn off your location

As mobile phones do, Windows 10 automatically tracks your location at any time and saves this information for about 24 hours to also share it with any third-party application that you have downloaded.

Once again in the privacy settings section, you can deactivate the tracking of your location, or activate it in case you need it in a timely manner. In addition, it is recommended that you review the configuration of each of the applications that you install on your computer and be aware of which ones are trying to know where you are.

4. Block ad tracking

Whether you are browsing the different online stores looking for a new smartphone or you are simply checking hotels to find out how much it would cost you to go on a weekend trip, you will see hundreds of ads about things you have been looking for.

That’s ad tracking and it’s a nuisance, but the good thing is that it can be blocked. Obviously, by default Windows 10 has it activated because it is great for companies to know what you are thinking of spending your money on.

In the privacy settings, you will find a section where you can deactivate the option “Allow applications to use my advertising ID”.

5. Don’t allow access to your camera

How many times has Hollywood warned us with their films and TV series about hackers that are dedicated to controlling the cameras of other people’s laptops to spy on a girl and how many times we would have thought it was an invention of the screenwriters?

Well it is a very real possibility and experts warn of how easy it is to do this, so, it is more than recommended to block the camera and only activate it when you have to use it for a conference or a family video call. Moreover, you cannot only disable the camera from the computer configuration, but you can cover it with small protectors that give a lot of peace and do not cost a lot.

6. Disable access to the microphone

If we block the camera, how can we not block the microphone? It is true that if you want to give instructions to Cortana you need it, but if you have decided to silence her completely, you should also do the same with the microphone.

7. Who can see your account information?

Another data point we give to Windows and it shares with others is the account data, such as name and email address. If we go to the section “Account information” we will see that many of the applications we use have access to this data.

Customizing this section of the configuration never hurts and shares as little data as possible with applications.

8. Eliminate tracking of the timeline

This point is related to point number four. Surfing the internet should imply that others know what you are looking for even if they are completely harmless pages. Tracking the timeline involves tracking all the websites you have visited, eliminating it increases your privacy, and control of your data. The bad thing is that you have to do it on a regular basis, like the browser history, which the experts recommend to delete it in the usual way.

9. Check the privacy settings after each update

We are sorry to inform you that after a system update it is possible that many of the steps you have taken today will be lost and you will have to fix them where you left them. Microsoft usually re-establishes all the privacy settings and reinforces them by default when restarting. Many complaints have been made about this aspect but it has fallen on deaf ears. Nothing happens but this should not prevent us from being attentive. To stay alert, it is best to turn off automatic updates and be aware of when an important one arrives.

This does not mean it’s better not to update. Updates are important to get new interesting features and improvements in system security but we should not give them up unless we see that they return to give problems.

10. Do not leave your privacy in the hands of others

This advice serves both Windows 10 users and any other system and device users, even Apple. User data is becoming the great business of the 21st century. Our privacy, tastes, interests, and other personal data are worth a lot to companies but they should be worth more to ourselves and we should protect them as if they were gold.

It requires a little effort to be aware of tricks like these and steps or tools that help us keep our privacy as intact as possible.

Related Topics

Statistics
Resources
Programming
Machine Learning
LLM
Generative AI
Data Visualization
Data Security
Data Science
Data Engineering
Data Analytics
Computer Vision
Career
Artificial Intelligence