The process of taking data and rendering it unreadable is known as which of the following?

A Deep Dive into NoSQL Databases: The Use Cases and Applications

Neha Gupta, Rashmi Agrawal, in Advances in Computers, 2018

1.1.5 Protection of Data at Rest and in Motion

Data at rest means data that has been flushed out from the memory and written to the disk. Data in motion means data that is in communication or is being exchanged during a communication. Data in motion is categorized into two categories:

(a)

Client-node communication

(b)

Internode communication

Most of the NoSQL databases do not employ any technique to protect the data at rest. Only a few provide encryption mechanisms to protect data. To safeguard the data in storage, encryption techniques are used and are referred as de facto standards of encrypted data. Encryption makes the data unintelligible [8] and hence of no use to malicious intruder. Most of the industry solutions lack horizontal scaling while offering encryption services.

The popular NoSQL databases offer following encryption services for protection of data.

1.

Data at Rest:

(a)

Cassandra uses TDE (Transparent Data Encryption) technique to protect data at rest. This feature helps to protect data at rest. This feature helps to protect sensitive data. In Cassandra databases, encryption certificates are stored locally, so a secured file system is required to implement TDE. Also the commit log of Cassandra Database is not encrypted, which also leads to breach of security.

(b)

MongoDB does not provide any method to encrypt the data file. Data files can be encrypted at the application layer before writing the data to the database which require strong system security.

2.

Data in Motion:

(a)

Client-node communication: This is not encrypted in Cassandra. Encryption is done by generating valid server certificates at the SSL layer.

MongoDB does not support SSL client-mode communication. To encrypt the data using SSL client-node communication, MongoDB needs to recompile by configuring SSL communication.

(b)

Internode communication: Cassandra doesn’t support encrypted internode communication.

Using Cassandra.yaml file, Server encryption options can be edited to configure internode SSL communication. MongoDB doesn’t supports internode communication at all.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/S0065245818300032

NonStop SQL and Database Security

In Securing HP NonStop Servers in an Open Systems World, 2006

Encrypting Database Data

Accidental or premeditated access to, damage of, or theft from an enterprise database may come from many different sources. A remote attack might occur from a public network like the Internet. An internal user might attempt unauthorized access or “short-cuts” across a local area network or from a locally-attached terminal. Simple precautions and thoughtful design of database access control will stop most unwanted activity. However, determined attackers often use different software tools to persistently attempt multiple password schemes, to search for “back door” entry points, and to “sniff” and monitor sessions containing authorized users' userids and passwords to gain access to an enterprise database.

Encryption, or translation of data into a secret code, may be one of the most effective ways to achieve data security. To make sense of encrypted data, a user must have access to both the original encryption algorithm and the secret key that enables him to decrypt it.

RISK

ANSI SQL does not have standards for encrypting database data. Neither SQL/MP nor SQL/MX has database encryption extensions.

Data can be encrypted data in either or both of the following states:

Data at rest

Data in transit

Data at Rest

Data at rest includes:

Data stored in an online database

Data stored on disk

Data stored online or offline database extracts

Backups transferred to disk, tape, or optical (CD/DVD) media

Print media

The only system that is safe from network intrusion is one that has no network capability. Sensitive data should never be stored as plain text without a solid business reason and adequate access controls. Many companies have suffered from the theft of sensitive data by employees.

BP-POLICY-ENCRYPT-01

Sensitive data at rest should never be stored as plain text in the clear when accessible from the Internet or other public network or access points.

RISK

Disks, tapes, and optical disks can contain sensitive data. Therefore, access to such media must be controlled physically to ensure security.

AP-ADVICE-SQLDATA-01

Physical and procedural protection of data at rest is vital. Offline copies of sensitive data must be carefully handled and tracked to avoid theft or loss.

AP-ADVICE-SQLDATA-02

Copies of sensitive data should only be made by authorized personnel.

AP-POLICY-BACKUP-04

The Corporate Security Policy should detail procedures for validating requests for backup disks, tapes, and optical disks and for securing such media in an appropriate manner.

3P-ENCRYPT-SQLDATA-01

Use a third party encryption product to secure data at rest.

Data in Transit

Data in transit is data on the move by any means, including:

Data traveling over any voice or data networks

Data gathered through publicly accessible programs, database query tools, search engines, dial-ups, and other wired or wireless access points.

BP-POLICY-ENCRYPT-02

Sensitive data-in-transit should be encrypted using appropriate hardware or software technologies.

3P-ENCRYPT-SQLDATA-02

Use a third party encryption product to secure the transmission of data across public transit.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781555583446500093

Securing Cloud Computing Systems

Cem Gurkok, in Computer and Information Security Handbook (Third Edition), 2017

Securing Data in Motion and Data at Rest

Data at rest denotes data stored in computer systems, including files on an employee's laptop, company files on a server, or copies of these files on an off-site tape backup. Securing data at rest in a cloud is not drastically different than securing it outside a cloud environment. A customer deploying in a PaaS environment needs to find the risk level acceptable and make sure that the cloud provider is the primary custodian of the data.

Data in motion indicates data that is transitioning from storage, such as a file or database entry, to another storage format in the same or to a different system. Data in motion can also include data that is not permanently stored. Because data in motion only exists in transition (computer memory, between end points), its integrity and confidentiality must be ensured. The risk of third party observation of the data in motion exists. Data may be cached on intermediate systems, or temporary files may be created at either end point. The best method to protect data in motion is to apply encryption.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9780128038437000636

iPhone and iPad data security

In iPhone and iOS Forensics, 2011

Analysis of data at rest

Data at rest refers to data that is stored on nonvolatile memory, as against data stored in RAM or in transit across the network. This type of data is acquired through a forensic acquisition (see Chapter 5) and the resulting image is then analyzed for data.

Depending on the type of mobile user, a wide range of data can be recovered from data at rest. Many chapters in this book discuss the array of information and data files that can potentially be stored on an iOS device, including default application data such as text messages, call logs, contacts, voice mails, pictures, videos, web history, and more. In a corporate environment, not only can this basic data be found but business users will typically sync their device with their corporate e-mail account as well. On top of that, there is also the possibility of data storage involving attachments, voice mails, and faxes containing sensitive internal information.

One example to highlight the significance of accessing data at rest involves the iPhone's built-in e-mail application. Assuming a user's Microsoft Exchange e-mail account was synced to the device, data related to this account was stored in a central location, namely user names, Exchange Servers, and the protocol and port over which the account was synced. Passwords are also stored in the database, but in an encrypted format. On devices running iOS 4, these passwords can be recovered quite easily (see Chapter 5, section on “Backup Acquisition,” for more details on how this password can be recovered). Researchers in Germany were also successful in performing an attack on the iPhone, which accessed and decrypted passwords contained in the Keychain database on the device. Here, e-mail passwords were recovered, as well as voice mail, VPN, Wi-Fi, and certain application passwords as long as they leveraged the Keychain file for storing credentials (International Data Group, 2011).

There are two primary techniques that can be used by either a forensic examiner, or potentially an attacker, in the event of a device being stolen. The first technique, typically used by examiners, requires physical access to the actual device. With this method, a forensic acquisition and analysis is performed using one of the various tools available. The remaining chapters in this book go into this technique in great detail, with Chapter 5 covering Forensic Acquisitions and Chapter 6 covering Application and Data Analysis. Chapter 7 walks the reader through the use of many of the commercially available forensic tools. While physical access to a device is not necessarily easy to achieve for a potential attacker, possible scenarios include lost or stolen phones, as well as phones that are replaced with newer models but not securely wiped. In addition, people who travel internationally, especially executives at corporations, may find that their phones are temporarily confiscated and examined by customs officials as they enter a country. In this scenario, the officials have physical access to the device.

The other technique, more commonly used by attackers, is accessing data at rest through remote exploits, vulnerabilities, and malicious software. One exploit involved the ability to spoof web pages even when traffic was running over an encrypted SSL connection. In this attack, a configuration file is modified and, as long as the user accepts the changes (which appear to be coming from a valid source), the attacker has the ability to modify a variety of settings. The Safari web browser could be disabled or other applications on the device affected, depending on the particular change made in that configuration file (Goodin, 2010). Another example occurred in August 2010. This attack allowed a jailbroken iPhone to be remotely connected to using a PDF exploit. Days later, Apple did release a patch for this vulnerability (USA Today, 2010). Given these examples, the possibility of remotely exploiting an Apple device is real, and protective measures are necessary to prevent such attacks.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597496599000043

Securing the Cloud: Data Security

Vic (J.R.) Winkler, in Securing the Cloud, 2011

Data at Rest

Data at rest refers to any data in computer storage, including files on an employee's computer, corporate files on a server, or copies of these files on off-site tape backup. Protecting data at rest in a cloud is not radically different than protecting it outside a cloud. Generally speaking, the same principles apply. As discussed in the previous section, there is the potential for added risk as the data owning enterprise does not physically control the data. But as also noted in that discussion, the trick to achieving actual security advantage with on-premises data is following through with effective security.

Referring back to Figure 5.1, the less control the data owning organization has—decreasing from private cloud to public cloud—the more concern and the greater the need for assurance that the CSPs security mechanisms and practices are effective for the level of data sensitivity and data value. (But in Figure 5.2, we saw that the owning organization's responsibility for security runs deeper into the stack for the owning organization as they move from SaaS to PaaS and again to IaaS.)

If you are going to use an external cloud provider to store data, a prime requirement is that risk exposure is acceptable. (Refer to Chapter 1, Cloud Computing and Security: An Introduction.) Risk exposure varies in part as a function of service delivery as it does for deployment.

A secondary requirement is to verify that the provider will act as a true custodian of your data. A data owning organization has several opportunities in proactively ensuring data assurance by a CSP. To begin with, selecting a CSP should be based on verifiable attestation that the CSP follows industry best practices and implements security that is appropriate for the kinds of data they are entrusted with. Such certifications will vary according to the nature of the information and whether regulatory compliance is necessary. Understandably, one should expect to pay more for services that involve such certifications (This is discussed further in chapter 8, Vendor Claims and Independent Verification.) One likely trend here is that higher assurance cloud services may come with indemnification as a means of insurance or monetary backing of assurance for a declared level of security. Whatever the future may hold, we can expect that practices in this space will evolve.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597495929000051

Protect the Data

Jason Andress CISSP, ISSAP, CISM, GPEN, Mark Leary CISSP, CISM, CGIET, PMP, in Building a Practical Information Security Program, 2017

At Rest

Protecting data at rest is an area in which security is often lax and is an area in which we choose not to emphasize security. Data are considered to be at rest when they are on a storage device of some kind and are not moving over a network, through a protocol, and so forth. Although it might sound somewhat illogical, data at rest on media can also be in motion; for example, we might ship a load of backup tapes containing sensitive data, carry in our pocket a flash drive containing a copy of our tax forms, or leave in the back seat of our car a laptop containing the contents of a customer database.

We can see this type of incident on a somewhat disturbing frequency basis in the media. In August 2013, the Advocate Medical Group in Park Ridge, Illinois, announced it had a breach of personal information due to the theft of four computers containing unencrypted storage media. The media contained sensitive information such as names, addresses, Social Security numbers, and dates of birth of more than 4 million patients [5]. Had the group taken the necessary steps to protect its data at rest by encrypting it, not only would it have not had such a large security incident, but it also may have been spared from having to disclose the incident had occurred, thus saving quite a bit of embarrassment [6].

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B978012802042500007X

Protecting cardholder data

Branden R. Williams, ... Derek Milroy, in PCI Compliance (Fourth Edition), 2015

Encryption methods for data at rest

Data at rest encryption options can be broken down into three high-level categories:

File- or folder-level encryption.

Full-disk encryption (FDE).

Database encryption.

Let’s examine the advantages and disadvantages of each as you consider how and where they might fit into your program for protecting cardholder data.

File- or folder-level encryption

File- or folder-level encryption (or file system level) is an encryption system where specific folders, files, or volumes are encrypted by a third-party software package or a feature of the file system itself.

Advantages

You have more granular control over what specific information must be encrypted. Card data files that you need to encrypt can be stored in a particular folder or volume, and data that does not need to be protected can be stored elsewhere. For example, some smaller organizations that do periodic billing actually use this method to encrypt all the numbers between the billing runs, thus satisfying certain PCI DSS requirements.

Many file-level encryption products allow you to integrate access-level restrictions. This allows you to manage who has access to what, and can extend roles-based access controls making large-scale management scalable. This helps satisfy data protection and access control.

Some file-level encryption systems offer the capability to track who attempts to access a file and when. In order to satisfy the PCI DSS logging requirements, your file-level encryption product must allow you to granularly log information about their use to satisfy Requirement 10.

When there is a need to move the data, data can be encrypted on a file level and then moved off of the storage location. Don’t forget to destroy the original data! This maintains the confidentiality of the data when it is moved to a backup medium. Remember that any media lost with cardholder data on it still constitutes a “breach” and must be reported.

File-level encryption tends to consume less resource overhead, thus less impact on system performance. Modern operating systems can perform efficient file encryption on the fly.

Disadvantages

Performance issues can be caused for backup processes, especially with relational databases.

Extra resources for key management are required since more keys may need to be managed.

Windows Encrypted File System (EFS) with Microsoft operating systems is the primary example of such technology. Remember, if you deploy this type of encryption, you will need to ensure that the decrypting credentials are different from your standard Windows login credentials (Requirement 3.4.1). Additional encryption products can be used as well. Here are some of the common free or open-source file encryption products, found in wide use:

GNU Privacy Guard (GnuPG or GPG) from Free Software Foundation can be found at www.gnupg.org. It performs efficient file encryption using symmetric and public key cryptography and works on Windows and Unix operating systems.

TrueCrypt is another free open-source disk encryption software for Windows, Linux, and even MacOS. It can be found at www.truecrypt.org. It can perform file, folder, and FDE.

AxCrypt (www.axantum.com/AxCrypt/) is another choice for Windows systems. It is also free and open-source.

Encrypting individual card data files is free and easy with the above tools. As with other domains, PCI DSS never mandates the use of specific tools or vendors.

Full-disk encryption

FDE or “whole-disk” encryption methods encrypt every file stored on the drive (or drives), including the operating system/file system. This is usually done on a sector-by-sector basis. A filter driver that is loaded into memory at boot encrypts every file as it is written to disk and decrypts any file that is moved off of the disk. This happens transparently to the end-user or the application generating the files.

Advantages

Everything on the drive (or drives) is encrypted, including temporary files and swap space, increasing security of all your data, not just card data. If deployed on all in-scope systems, the card data would be guaranteed encrypted.

Encryption of data is forced on end-user, alleviating decisions on what or what not to encrypt.

Encryption/decryption is transparent. When information needs to be accessed, it can be saved off the system and is automatically decrypted. If a processing application is installed on the system, the use of encrypted data is also easy.4

Since all data on the drive is encrypted, even if an alternative boot medium is used against an encrypted system, the data on the drive is unreadable and therefore useless to the thief. Thus, card data is protected even when the system is turned off.

Disadvantages

Some FDE programs can cause an increase in data access times. Slight delays in writing and reading data can occur, especially with very large files and high transaction volumes.

System password management and key management processes have to be defined and put into place. If a user loses his password that grants access to the encrypted system, he has no access to his data at all. Key management procedures defined in Requirement 3.5 are more critical for FDE. By the way, as per 3.4.1, “Decryption keys must not be tied to user accounts!”

For data centers, this technology is largely useless for security (as opposed to laptops that may be stolen or lost in the field) since most data centers have significant physical controls keeping their hardware safe.

FDE does not necessarily protect data on a laptop if the system is compromised while in use. It primarily helps to prevent data disclosure resulting from physical theft.

Some FDE implementations leverage Windows AD credentials. Be careful deploying such systems as it would violate Requirement 3.4.1.

FDE is more suited to protecting data on workstations and mobile devices, whereas file-level encryption is more useful as a method on large-volume storage devices. The much publicized cases of database managers or analysts putting thousands of clients at risk because a laptop was stolen that had been used to download large volumes of sensitive data from a storage device only serve to demonstrate this fact.

In Figure 7.3 illustrates the difference in architecture between file-level encryption and FDE.

The process of taking data and rendering it unreadable is known as which of the following?

Figure 7.3. File-Based Encryption versus Full-Disk Encryption

BitLocker Drive Encryption, included with the newer Microsoft operation systems such as Windows 7, is the primary example of such technology. Additional encryption products can be used as well. For example, TrueCrypt is a free, open-source disk encryption software for Windows, Linux, and even MacOS (which also natively includes FileFault), which can perform FDE. It can be found at www.truecrypt.org. The latest Pretty Good Privacy (PGP) Whole-Disk Encryption (www.pgp.com) is not free but is found in frequent use.

Note

Before you reach out for the encryption tools, remember and repeat the mantra: “Do I need to keep this data?” Even with “free” tools there are management costs to operate and maintain them in your environment. The best bet is to never carry the data in the first place.

Database (column-level) encryption

The most sensitive piece of cardholder data that is allowed to be stored is a PAN. Think of this as your crown jewel. This is the full card number that identifies both the issuer of the card and the cardholder account. PCI DSS 3.4 states “Render PAN unreadable anywhere it is stored.” If PANs are stored in a relational database and not in files, the column-level encryption becomes the only approach for rendering the key cardholder data unreadable.

Advantages

When a table is queried for data in an unencrypted column, no performance impact is seen. Since no decryption activity is taking place, no delay in reading/writing and no performance hit by system because encryption software activity is seen.

When a query for a record with data from an encrypted field is performed, the overhead is minimal. Since the decryption activity only has to take place on the individual field or fields that are encrypted, there is much lower overhead.

It can be used in conjunction with other controls to protect data from administrators. Separation of duties between security and database administrators (DBAs) reduces the risk presented by allowing a DBA unlimited access to the data you need to secure for PCI compliance.

Disadvantages

Database encryption requires tight integration with the database and may need to be purchased separately from a database vendor.

It is often highly invasive to the database design. To implement column-level encryption protection after the fact, you may have to change the following (depending on implementation):

Data type of the field being encrypted.

References to and queries of the encrypted field(s) will have to be modified to limit access. Middleware and other applications that interact with the database will have to be comprehended and possibly reconfigured.

Key management has to be well planned; if the encryption key is hard-coded into scripts, it defeats the purpose of securing the data and violates Requirement 3.5. Keys themselves must be stored in an encrypted state and access controls placed around them.

Merchants and service providers who perform batch processing will commonly end up storing sensitive data in flat files exported from a database. In this case, database encryption has to be combined with file or folder encryption.

As a result, column-level database encryption might be the answer for a piece of your overall plan for compliance to protecting cardholder data, but it is unlikely to be the entire plan.

At the time of writing, most major relational database vendors offer some form of database encryption. In particular:

Oracle database (www.oracle.com) offers multiple type of encrypted tables, including “transparent encryption” that can be integrated with applications. See [2] for more information.

IBM DB2 database (www.ibm.com/db2) offers data field and column encryption as well. See [3] for more information.

Microsoft MS SQL Server (www.microsoft.com/sqlserver) offers data encryption as well.

Free open-source database MySQL (www.mysql.com), now owned by Oracle, offers nontransparent data encryption using the Advanced Encryption Standard (AES) cryptographic algorithm, and free open-source database PostgreSQL (www.postgresql.org) offers a multitude of options powered by the pgcrypto() function.

As before, choose the solution that fits your overall IT strategy; you will likely not need to switch database vendors to fulfill your PCI obligations.

Warning

Don’t forget about portable storage devices that attach to laptops or desktops. There are some software-based solutions that can be configured to enforce encryption on any attached USB device, sometimes even based on the type of data being copied. Other USB devices have built in biometric readers tied to the issued-user’s thumbprint. While some solutions may be difficult to manage, this can also protect you from having your expensive encryption solution undone by a careless employee who uses a nonprotected USB drive to transfer or store payment data. Overall, minimize the use of portal devices to transport card data.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9780128015797000078

Best Practices

Aaron Wheeler, Michael Winburn, in Cloud Storage Security, 2015

6.3.6 Data at Rest

Is data at rest encrypted? (Y)

What kind of encryption is used? (Item)

Who controls the encryption keys? (Item)

How are keys protected? (Item)

Where/how are the keys backed up? (Item)

Are backup copies of encryption keys stored in an offsite location? (Y)

How are the keys managed? (Item)

Can multiple keys be created and used to segregate users? (Y)

Can a master key be created? (Y)

Can keys be revoked? (Y)

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B978012802930500006X

Preparing for Generation Mobile

Michael T. Raggo, in Mobile Data Loss, 2016

What’s Different about Mobile?

Managing and controlling data-at-rest on a legacy PC is difficult. The operating system provides very little in terms of isolating corporate data from personal. And in most cases all applications have access to all data on the PC. If you have access to the PC, you’re considered a trusted user. This provides a huge threat surface leading to data loss, malware attacks, and breaches (Figure 1.1).

The process of taking data and rendering it unreadable is known as which of the following?

Figure 1.1. Operating systems – PC vs. Mobile.

Mobile operating systems are different from their PC counterparts in that they employ operating system sandboxing. This sandbox approach separates each app and its data from other apps and their data. This also includes isolation from the operating system as well. But there are features in the mobile operating systems that provide ways in which data can be shared and are typically user-driven. A user can receive an email with an attachment in the email app, open that attachment in a secondary app that allows for it to be edited, and then open the document in a third app to print it over-the-air to a printer, and furthermore upload it to a cloud service. Additionally, features like copy/paste, screenshot, email forwarding, and more exist as well. But what’s important is that much of this is user-driven or user-defined rather than allowing an app to natively perform these functions.

Another important aspect of the mobile era is that the traditional network edge has now become blurred. Mobile devices are very ubiquitous and access enterprise data over the network in a variety of ways. Whether its cloud services, web 2.0, data backup services, multiple network services (cellular, Wi-Fi, NFC, etc.); all make management of this data far more challenging. No longer can we look at the network as a single entry point, the network edge has disappeared, now data lives everywhere.

Last, but certainly not least, is the emergence of BYOD (Bring your own device). In the PC world, IT provided the computer preconfigured with security controls. But in the mobile world, people show up with their personal devices looking to connect them to their enterprise network or cloud. And even those organizations with Corporate issued devices, inevitably find that the user will use it for personal use. In either circumstance, the user has a plethora of features by which they can share, forward, or upload data to and from the network. This has also made the end-user the low hanging fruit for attack. Since these mobile devices are always connected, this provides a much larger window of compromise for attack and exfiltration of data.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9780128028643000015

Domain 2

Eric Conrad, ... Joshua Feldman, in Eleventh Hour CISSP® (Third Edition), 2017

Protecting Data in Motion and Data at Rest

Data at rest is stored data that resides on a disk and/or in a file. Data in motion is data that is being transferred across a network. Each form of data requires different controls for protection, which we will discuss next.

Drive and tape encryption

Drive and tape encryption protect data at rest and is one of the few controls that will protect data after physical security has been breached. These controls are recommended for all mobile devices and media containing sensitive information that may physically leave a site or security zone.

Whole-disk encryption of mobile device hard drives is recommended. Partially encrypted solutions, such as encrypted file folders or partitions, often risk exposing sensitive data stored in temporary files, unallocated space, swap space, etc.

Media storage and transportation

All sensitive backup data should be stored offsite, whether transmitted offsite via networks or physically moved as backup media. Sites using backup media should follow strict procedures for rotating media offsite.

Always use a bonded and insured company for offsite media storage. The company should employ secure vehicles and store media at a secure site. Ensure that the storage site is unlikely to be impacted by the same disaster that may strike the primary site, such as a flood, earthquake, or fire. Never use informal practices, such as storing backup media at employees’ houses.

Protecting data in motion

Data in motion is best protected via standards-based end-to-end encryption, such as IPsec VPN. This includes data sent over untrusted networks such as the Internet, but VPNs may also be used as an additional defense-in-depth measure on internal networks like a private corporate WAN or private circuits like T1s leased from a service provider.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9780128112489000024

What is the process of making data unreadable?

Encryption is the method by which information is converted into secret code that hides the information's true meaning. The science of encrypting and decrypting information is called cryptography. In computing, unencrypted data is also known as plaintext, and encrypted data is called ciphertext.

What is making data unreadable over a network?

Network encryption is the process of encrypting or encoding data and messages transmitted or communicated over a computer network. It is a broad process that includes various tools, techniques and standards to ensure that the messages are unreadable when in transit between two or more network nodes.

What do you called the process of transforming information using an algorithm to make it unreadable to anyone except those possessing special knowledge?

Encryption is the process of transforming information (referred to as plaintext) using an algorithm (called a cipher) to make it unreadable to anyone except those possessing special knowledge, usually referred to as a key. Data can be encrypted in two ways: at rest and in transit.

When data is encrypted it is unreadable without the key the encrypted text is called?

Encryption secures digital data using one or more mathematical techniques known as cryptography. The information input becomes unreadable through encryption as an algorithm converts the original text, known as plaintext, into an alternative form known as ciphertext.