June 19, 2018 By Terry Mosbaugh 2 min read

Announcing IBM Key Protect Release in Frankfurt EU Region on IBM Public Cloud

Data leakage associated with data stored in the cloud is one of the top security concerns of cloud computing users. Having the ability to protect data with cryptographic encryption key management is critical to the overall security of a cloud ecosystem. Company policies, industry best practices, and government regulations are increasingly requiring data-at-rest encryption supported by encryption key management to be included as fundamental components of overall data storage, data management, and data governance. Data encryption management is enabled using a key management service (KMS) which provisions and stores cryptographic keys using FIPS 140-2 certified (Federal Information Processing Standard) hardware security module devices. By providing the mandatory control of user access requests to encryption keys, key management services also help clients secure their sensitive data from unauthorized access or inadvertent employee release while meeting compliance auditing standards.

IBM addresses the need for secure encryption key management with the release a new security service into the Frankfurt EU Region called IBM Key Protect.

IBM Key Protect is a multi-tenant, PaaS encryption key management service that offers a simple and economical key management solution for managing keys that are used to encrypt data-at-rest in the IBM Cloud. IBM Key Protect manages the entire life-cycle of keys from key creation through application use, key archival, and key destruction, while also enforcing separation of duties between data management and key management.

IBM Key Protect supports BYOK (Bring-Your-Own-Key – customer managed encryption) which allows users to import into IBM Key Protect master root-of-trust encryption keys created within an internal, on-premise key management service (KMS). Using a process called envelope encryption, BYOK gives organizations the ability to have more control over the security of their data stored in the IBM Cloud.

IBM Key Protect:
• Allows any customer encryption enabled data-as-a-service or internal applications to use REST APIs for integrating encryption capabilities with IBM Key Protect, eliminating the need to spend the time or effort building proprietary (and often insecure) solutions to protect encryption keys.
• Meets all compliance requirements of GDPR.
• Supports BYOK (Bring-Your-Own-Key) customer managed encryption.
• Provides the ability to delete keys without any residual copies remaining, thereby rendering any data encrypted under those keys cryptographically-erased. Once the encryption keys are deleted, you can be assured your data is no longer retrievable, regardless of the application or cloud that stored it.
• Supports built in security based upon FIPS 140-2 Level 2 certified hardware security modules (HSM) located within secure IBM Softlayer data centers.
• Gives cloud system administrators the ability to easily manage their encryption keys while creating roll-based employee access to data via a simple graphical user interface.
• Offers no charge pricing for users requiring 20 or less keys.

Start using IBM Key Protect today!

Available in the Public IBM Cloud EU Region catalog under the Platform – Security section.

More from Security

Data privacy examples

9 min read - An online retailer always gets users' explicit consent before sharing customer data with its partners. A navigation app anonymizes activity data before analyzing it for travel trends. A school asks parents to verify their identities before giving out student information. These are just some examples of how organizations support data privacy, the principle that people should have control of their personal data, including who can see it, who can collect it, and how it can be used. One cannot overstate…

How to prevent prompt injection attacks

8 min read - Large language models (LLMs) may be the biggest technological breakthrough of the decade. They are also vulnerable to prompt injections, a significant security flaw with no apparent fix. As generative AI applications become increasingly ingrained in enterprise IT environments, organizations must find ways to combat this pernicious cyberattack. While researchers have not yet found a way to completely prevent prompt injections, there are ways of mitigating the risk.  What are prompt injection attacks, and why are they a problem? Prompt…

Building the human firewall: Navigating behavioral change in security awareness and culture

4 min read - The latest findings of the IBM X-Force® Threat Intelligence Index report highlight a shift in the tactics of attackers. Rather than using traditional hacking methods, there has been a significant 71% surge in attacks where criminals are exploiting valid credentials to infiltrate systems. Info stealers have seen a staggering 266% increase in their utilization, emphasizing their role in acquiring these credentials. Their objective is straightforward: exploit the path of least resistance, often through unsuspecting employees, to obtain valid credentials. Organizations…

IBM Newsletters

Get our newsletters and topic updates that deliver the latest thought leadership and insights on emerging trends.
Subscribe now More newsletters