Intel IT has delivered significant business value with our enterprise private cloud.

InformationWeek Staff, Contributor

July 17, 2012

3 Min Read

Intel IT has delivered significant business value with our enterprise private cloud. We have saved USD $9M net of investment to date from efficiencies gained through our private cloud. Over 64% of our Office and Enterprise environment is virtualized and 80% of new business services are delivered through our enterprise private cloud. Most importantly, the time it takes to provision new IT services decreased dramatically from 3 months to 45 minutes.

The next step in our enterprise cloud vision is to develop a hybrid cloud usage model where we use a combination of our internal private cloud and always active and secure external clouds. But for that model to work, we need to protect data according to Intel information security policies. As part of that effort and in parallel, Intel IT is actively seeking ways to implement data anonymization techniques to enhance the security of Intel's data in the public cloud while still allowing the data be to analyzed and used.

We realize that a 100% totally secure cloud infrastructure is unrealistic. So instead of hoping that cloud infrastructures be totally secure, we can prepare for potential security breaches in the cloud by proactively anonymizing data, thereby making it worthless to others, while still allowing Intel IT to process it in a useful way. Data anonymization is an important tool in our continuing pursuit of secure cloud computing.

So what is data anonymization? Data anonymization is the process of obscuring published data to prevent the identification of key information. Data Anonymization can enhance security of data stored in public clouds by rendering the data worthless to those who stole it but still allows for us to conduct useful analytics and reporting. This can be accomplished in a number of ways. For example, "shifting," adds a fixed offset to the numerical values, while "truncation" shortens data. Another technique is to add fictitious data records to obscure patterns and relationships. Other data anonymization techniques include: hashing, truncation, permutation, and value shifting, just to name a few.

We conducted a security Proof of Concept (PoC) that showed that data anonymization is a viable technique for enhancing the security of cloud computing. It can ease the way for a simpler demilitarized zone and security provisioning and enabling more secure cloud computing. It can also help alleviate some of the potential legal problems encountered by U.S. companies that store data associated with customers living in the EU.

Ajay Chandramouly has over 13 years of experience in the technology industry. Ajay has held a variety of IT, software and hardware engineering positions while at Intel and the Lawrence Livermore National Laboratory. Ajay has spoken at numerous forums worldwide including Computer World's Storage Networking World and the National Defense Industrial Association. Ajay holds both an MBA and MSE from UC Davis.

The above insights were provided to InformationWeek by Intel Corporation as part of a sponsored content program. The information and opinions expressed in this content are those of Intel Corporation and its partners and not InformationWeek or its parent, UBM Techweb.

Never Miss a Beat: Get a snapshot of the issues affecting the IT industry straight to your inbox.

You May Also Like


More Insights