1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

Size: px
Start display at page:

Download "1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information"

Transcription

1 1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

2 The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into any contract. It is not a commitment to deliver any material, code, or functionality, and should not be relied upon in making purchasing decisions. The development, release, and timing of any features or functionality described for Oracle s products remains at the sole discretion of Oracle. 2 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Insert Information Protection Policy Classification from Slide 8

3 Transparent Data Encryption with Oracle Database 11g Jaime Briggs Account Manager Strategic Accounts MSc CS, CCISP, CCSK 3 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

4 Agenda Introduction Oracle Database Defense-in-Depth Oracle Advanced Security Network Encryption Transparent Data Encryption (TDE) Key Management Strong Authentication Database Encryption Best Practices Encryption Solutions Compared Performance Application Integration Database Integration Real World Case Studies Q&A 4 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

5 Only 30% Prevent Non-Database Users from Seeing or Tampering with Data at the OS Level Is personal identity information (e.g., social security, credit card, national identifier numbers) stored in your databases encrypted? 5 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

6 75% Susceptible To Data Tampering Through Network Traffic Sniffing Is application data encrypted on the network to/from your database? 6 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

7 Only 22% Encrypt All Backups and Exports Do you encrypt all your online and offline database backups and exports? 7 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

8 Database Security Defense in Depth Mitigate Database Bypass Prevent Application Bypass Consolidate Auditing and Compliance Reporting Monitor Database Traffic and Block Threats Protect All Database Environments Prevent access to data at OS, storage, network, media layers Transparent data encryption for data at rest, in transit, on media Separation of duties for key management Privileged user access control to limit access to application data Multi-factor authorization for enforcing enterprise security policies Secure application consolidation Native Oracle and non-oracle database auditing, centralized audit policies Consolidate, secure, analyze audit trail, alert on suspicious activities Report for compliance & security, automate database audit workflow Monitor Oracle & non-oracle database traffic over the network Block threats like SQL injection attacks before reaching databases Enforce normal database activity, lightweight monitoring Sensitive data discovery for production Secure database lifecycle management, configuration scanning, patch automation Mask data for nonproduction development & test 8 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

9 Database Security Defense in Depth Mitigate Database Bypass Prevent Application Bypass Consolidate Auditing and Compliance Reporting Monitor Database Traffic and Block Threats Protect All Database Environments Prevent access to data at OS, storage, network, media layers Transparent data encryption for data at rest, in transit, on media Separation of duties for key management 9 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

10 Oracle Advanced Security Protect Data from Unauthorized Database Users Disk Application Backups Exports Off-Site Facilities Prevents database by-pass with complete end-to-end data encryption Efficient application data encryption without application changes Built-in key management with separation of duties High performance and easy to deploy 10 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

11 Oracle Advanced Security Database Traffic Network Encryption Network traffic entirely encrypted to prevent man in the middle attacks AES, RSA RC4, and DES/3DES Data integrity checksums - prevent modification, replay, missing packet, etc. MD5 and SHA-1 No infrastructure changes required, point-and-click implementation 11 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

12 Oracle Advanced Security Transparent Data Encryption for Columns Support for all column types, including Oracle Database 11g SecureFile Data is cached encrypted in the SGA Decrypted only when you dereference it, encrypted every time you modify it Indexing supported, but the index is indexing encrypted data (not sorted!) Encryption keys are table specific - means cannot enforce foreign key constraints Undo and Redo generated are encrypted 12 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

13 Oracle Advanced Security Transparent Data Encryption for Tablespaces All tables in tablespace are encrypted no need to identify specific columns Data encrypted at block level as written out to disk, decrypted when read in Data is cached in the SGA unencrypted Index contains clear text (blocks are encrypted) so no limitations on index use Encryption keys are tablespace specific foreign key constraints can be enforced Undo and Redo generated are encrypted 13 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

14 Oracle Advanced Security Transparent Data Encryption Built-In Key Management Table and Tablespace Keys Master Key Oracle Wallet PKCS #11 API HSM Create a wallet and generate the master key: alter system set key identified by e3car61 Open the wallet: alter system set wallet open identified by e3car61 Rotate master (table/tablespace keys re-encrypted): alter system set key identified by 2naf1sh Rotate table/tablespace keys (data re-encrypted) alter table employee REKEY; Generate, store, and rotate encryption keys Two-tier key management architecture Table and Tablespace keys used to encrypt data (stored in database for performance) Master key used to encrypt Table and Tablespace keys Master key is stored in External Security Module (outside the database) Oracle Wallet (PKCS #12 file) Hardware Security Module (HSM) meets FIPS & Common Criteria reqs using PKCS#11 API Separation of duties -- wallet password is separate from System or DBA password 14 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

15 Oracle Advanced Security Transparent Data Encryption for Media Disk Backups Exports Off-Site Facilities TDE integrated with Oracle Data Pump for bulk export/import to OS flat files TDE integrated with Oracle RMAN for database backup and recovery RMAN and Data Pump compress and encrypt data Master Key, passphrase, or both can be used to encrypt export and backup files No need to distribute production master key with exports or backups Master key not automatically backed up with database 15 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

16 Oracle Advanced Security Strong Authentication Strong Authentication Application Kerberos X509 v3 TDE returns clear text data to authenticated, authorized database users Critical to protect against stolen credentials & increase assurance of database user identities, especially privileged application users and DBAs Strong authentication schemes supported Kerberos, PKI & RADIUS (for 1 time passwords tokens, risk-based authentication, etc.) 16 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

17 Ease of Deployment Data At Rest Encryption Architectural Considerations Disk Application Hard and Not Secure NAS Encryption Security Easy and Secure Oracle Database 17 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

18 Oracle Advanced Security Transparent Data Encryption Performance Encryption processing rate (MB/CPU seconds) Oracle Database Enterprise Edition AES-256 Encryption 57 10x speedup 559 Intel Xeon Intel Xeon Processor X5570 w/ processor X5680 w/ o Intel IPP Intel IPP Oracle Database Enterprise Edition AES-256 Decryption 58 Intel Xeon Processor X5570 w/o Intel IPP 8x speedup 468 Intel Xeon processor X5680 w/ Intel IPP Encrypting data is expensive is a myth (started with bad third party solutions!) Incremental CPU ~5% with 10x speed-up if cryptographic hardware available Incremental CPU reduced even more if using Oracle Advanced Compression or Exadata Hybrid Columnar Compression (EHCC) If compression ratio is 75%, we have to encrypt 75% less data! 18 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

19 Oracle Advanced Security Applications and Column TDE Command line syntax for scripts and custom applications Encrypt column in existing table: SQL> alter table clients modify (cr_card_nbr encrypt) Encrypt column in new table: SQL> create table customers( first_name varchar2(64), last_name varchar2(64) encrypt using AES256, cr_card_nbr varchar2(32) encrypt no salt nomac ); Numerous Oracle and non-oracle application certifications Oracle E-Business Suite 11i and Release 12 Oracle PeopleSoft Enterprise Oracle Siebel CRM 7.7+ SAP 640 and 700 Oracle Internet Directory Oracle Internet Directory iflex FLEXCUBE 10.0 RETEK Retail Sales Audit (RESA): RESA and 13.0 (Oracle Database 10gR2) RESA 13.1 (Oracle Database 11gR1) 19 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

20 Oracle Advanced Security Applications and Tablespace TDE Command line syntax for scripts and custom applications SQL> create tablespace SECURE datafile /opt/enc_tbs.dbf size 100M encryption using AES256 default storage(encrypt); Can t encrypt existing tablespaces Can use partitioning and dbms_redefinition to move data into new encrypted tablespaces without downtime or application changes Numerous Oracle and non-oracle application certifications Oracle E-Business Suite 11i and Release 12 Oracle PeopleSoft Enterprise Oracle Siebel CRM 8.0+ Oracle JD Edwards EnterpriseOne SAP 640_EX2+ (UNIX and Linux) 20 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

21 Oracle Advanced Security Case Study Interactive, Inc. is the consumer subsidiary of TransUnion, a global leader in credit and information management, which maintains credit histories on an estimated 500 million consumers worldwide. Challenge Must comply w/ PCI DSS requirements for encryption Many custom apps: LOB data type Solution Considered all options including tokenization and disk encryption Oracle Advanced Security w/ TDE Benefits Zero application changes needed saved significant time and cost Zero down time with deployment of tablespace encryption Key rotation does not require downtime or impact performance Works seamless with Oracle Database partitioning, compression, etc. Satisfied all auditor requirements! 21 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

22 Oracle Advanced Security Case Study has been delivering academic excellence with professional focus for nearly 90 years. Offers 60 undergraduate & 20 graduate degree programs to 4,000 students. Challenge Growing threat from hackers Need to comply with regulations calling for encrypting Personally Identifiable Information (PII) Solution Wanted end-to-end data encryption quickly and at low cost Oracle Advanced Security Benefits Oracle Advanced Security provided encryption of data in motion and at rest, media encryption, and strong authentication (using PKI certificates). Oracle Advanced Security deployed in 3 weeks Student and university data protected University regulatory compliance enhanced 22 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

23 Oracle Advanced Security Case Study is the world's leading provider of diagnostic testing, information and services that patients and doctors need to make better healthcare decisions. Pioneer in developing innovative diagnostic tests & advanced healthcare information technology solutions that help improve patient care. Challenge Concerned about protection of IP Secure sensitive employee data Solution High-performance encryption w/ HSM Oracle Advanced Security w/ Column TDE Benefits Implemented Oracle s PeopleSoft data encryption with Oracle Advanced Security with Column TDE in a few hours no application changes required Observed average end-user response time increase of ~2.5 % Used HSM to manage TDE Master Key in high assurance hardware Made Oracle Advanced Security TDE the corporate data encryption standard 23 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

24 Oracle Advanced Security Case Studies Protecting PII and PCI 50 Million Tests Per Year Defense in Depth Security of Patient and Donor Data Encrypting Personally Identifiable Information Encrypt tester s personal data Transparent encryption of data at rest and on backups PCI DSS Compliance Secure patient and donor data Encrypting production and masking nonproduction data HIPPA/HITECH Compliance Transparent data encryption No application changes or performance impact PCI DSS compliance 24 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

25 Oracle Database Security Platform Transparent Data Encryption, Privileged User Controls, Multi-Factor Authorization, Data Classification, and Change Tracking Maximum Security for Oracle Databases: Oracle Advanced Security Oracle Database Vault Oracle Label Security Oracle Total Recall Database Activity Auditing and Reporting, SQL Traffic Monitoring and Blocking, Real-Time Alerting, Workflow Automation Security for Oracle and non-oracle Databases Outside the Database: Oracle Audit Vault Oracle Database Firewall Secure Configuration Scanning, Automated Patching, Configuration Change Control, Sensitive Data Discovery, Data Masking Security for Production and non- Production Database Environments: Oracle Database Lifecycle Oracle Enterprise Manager Oracle Data Masking 25 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

26 Oracle Advanced Security Oracle Database Oracle Database Key Features By Oracle 9i Release 2 Database 10g Release Release 2 Crypto accel. w/ Intel XEON 56xx w/aes-ni TDE tablespace encryption & Advanced Compression / HCC TDE with Exadata HSM support for TDE tablespace encryption Oracle Database 11g Release 1 Oracle Database 11g Release 2 TDE tablespace encryption ü ü TDE column encryption for SecureFiles ü ü HSM support for TDE column encryption ü ü TDE column encryption ü ü ü Network encryption & Integrity ü ü ü ü Strong authentication ü ü ü ü ü ü ü ü 26 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

27 For More Information search.oracle.com database security or oracle.com/goto/database/advanced-security oracle.com/goto/database/security-customers 27 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

28 28 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information Q&A

29 29 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

30 30 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

Copyright 2012, Oracle and/or its affiliates. All rights reserved. 1 Oracle Database Security Advanced Security Option Thanos Terentes Printzios DB & Options Specialist A&C Technology Adoption Office Oracle Partner Business Development, ECEMEA 2 What is a customers INFORMATION

More information

1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information 1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information The following is intended to outline our general product direction. It is intended for information purposes only,

More information

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

Copyright 2012, Oracle and/or its affiliates. All rights reserved. 1 The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into any contract. It is not a commitment to deliver any

More information

Oracle White Paper October 2010. Oracle Advanced Security with Oracle Database 11g Release 2

Oracle White Paper October 2010. Oracle Advanced Security with Oracle Database 11g Release 2 Oracle White Paper October 2010 Oracle Advanced Security with Oracle Database 11g Release 2 Introduction... 1 Oracle Advanced Security... 2 Transparent Data Encryption... 3 Support for hardware-based encryption

More information

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Copyright 2013, Oracle and/or its affiliates. All rights reserved. 1 Security Inside-Out with Oracle Database 12c Denise Mallin, CISSP Oracle Enterprise Architect - Security The following is intended to outline our general product direction. It is intended for information

More information

<Insert Picture Here> Oracle Database Security Overview

<Insert Picture Here> Oracle Database Security Overview Oracle Database Security Overview Tammy Bednar Sr. Principal Product Manager tammy.bednar@oracle.com Data Security Challenges What to secure? Sensitive Data: Confidential, PII, regulatory

More information

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

Copyright 2012, Oracle and/or its affiliates. All rights reserved. 1 Seguridad en profundidad Jaime Briggs MSc CS, CISSP, CCSK Sales Manager Strategic accounts Agenda Los Controles ISO 27001 Defensa en Profundidad Productos que dan respuesta Roadmap a seguridad Q&A 3

More information

Securing Data in Oracle Database 12c

Securing Data in Oracle Database 12c Securing Data in Oracle Database 12c Thomas Kyte http://asktom.oracle.com/ Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes

More information

1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information 1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information Proteggere i dati direttamente nel database Una proposta tecnologica Angelo Maria Bosis Sales Consulting Senior Manager

More information

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Copyright 2013, Oracle and/or its affiliates. All rights reserved. 1 Solutions for securing and auditing Oracle database Edgars Ruņģis Technology Consultant Why Are Databases Vulnerable? 80% of IT Security Programs Don t Address Database Security Forrester Research Enterprises

More information

Oracle Database Security. Paul Needham Senior Director, Product Management Database Security

Oracle Database Security. Paul Needham Senior Director, Product Management Database Security Oracle Database Security Paul Needham Senior Director, Product Management Database Security Safe Harbor Statement The following is intended to outline our general product direction. It is intended for

More information

Oracle Database Security

Oracle Database Security Oracle Database Security Paul Needham, Senior Director, Product Management, Database Security Target of Data Breaches 2010 Data Breach Investigations Report Type Category % Breaches

More information

Oracle 1Z0-528 Exam Questions & Answers

Oracle 1Z0-528 Exam Questions & Answers Oracle 1Z0-528 Exam Questions & Answers Number: 1Z0-528 Passing Score: 660 Time Limit: 120 min File Version: 21.1 http://www.gratisexam.com/ Oracle 1Z0-528 Exam Questions & Answers Exam Name: Oracle Database

More information

Protecting Sensitive Data Reducing Risk with Oracle Database Security

Protecting Sensitive Data Reducing Risk with Oracle Database Security Protecting Sensitive Data Reducing Risk with Oracle Database Security Antonio.Mata.Gomez@oracle.com Information Security Architect Agenda 1 2 Anatomy of an Attack Three Steps to Securing an Oracle Database

More information

Oracle Database Security Solutions

Oracle Database Security Solutions Oracle Database Security Solutions Eric Cheung Senior Manager, Technology Sales Consulting Eric.cheung@oracle.com May 2008 Key Drivers for Data Security Privacy and Compliance Sarbanes-Oxley

More information

<Insert Picture Here> Oracle Database Vault

<Insert Picture Here> Oracle Database Vault Oracle Database Vault Kamal Tbeileh Senior Principal Product Manager, Database Security The following is intended to outline our general product direction. It is intended for information

More information

An Oracle White Paper June 2009. Oracle Database 11g: Cost-Effective Solutions for Security and Compliance

An Oracle White Paper June 2009. Oracle Database 11g: Cost-Effective Solutions for Security and Compliance An Oracle White Paper June 2009 Oracle Database 11g: Cost-Effective Solutions for Security and Compliance Protecting Sensitive Information Information ranging from trade secrets to financial data to privacy

More information

Complete Database Security. Thomas Kyte http://asktom.oracle.com/

Complete Database Security. Thomas Kyte http://asktom.oracle.com/ Complete Database Security Thomas Kyte http://asktom.oracle.com/ Agenda Enterprise Data Security Challenges Database Security Strategy Oracle Database Security Solutions Defense-in-Depth Q&A 2 Copyright

More information

Database Security & Compliance with Audit Vault and Database Firewall. Pierre Leon Database Security

Database Security & Compliance with Audit Vault and Database Firewall. Pierre Leon Database Security Database Security & Compliance with Audit Vault and Database Firewall Pierre Leon Database Security 1 Topics Encryption Authentication Authorising highly privileged users Access control by data classification

More information

Efficient Key Management for Oracle Database 11g Release 2 Using Hardware Security Modules

Efficient Key Management for Oracle Database 11g Release 2 Using Hardware Security Modules Efficient Key Management for Oracle Database 11g Release 2 Using Hardware Security Modules WHITE PAPER Thales e-security www.thalesesec.com/oracle TABLE OF CONTENT Introduction...3 Oracle Database 11g

More information

Oracle Database Encryption

Oracle Database Encryption By Craig Moir craig@mydba.co.za http://www.mydba.co.za August 2012 Version 1 WHAT IS ENCRYPTION? Encryption is the process of transforming information, using an algorithm or an encryption key, into an

More information

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Copyright 2013, Oracle and/or its affiliates. All rights reserved. 1 The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into any contract. It is not a commitment to deliver any

More information

Oracle Database 11g: Security. What you will learn:

Oracle Database 11g: Security. What you will learn: Oracle Database 11g: Security What you will learn: In Oracle Database 11g: Security course students learn how they can use Oracle database features to meet the security, privacy and compliance requirements

More information

Oracle Database 11g: Security Release 2. Course Topics. Introduction to Database Security. Choosing Security Solutions

Oracle Database 11g: Security Release 2. Course Topics. Introduction to Database Security. Choosing Security Solutions Oracle Database 11g: Security Release 2 In this course, students learn how they can use Oracle Database features to meet the security, privacy and compliance requirements of their organization. The current

More information

MySQL Security: Best Practices

MySQL Security: Best Practices MySQL Security: Best Practices Sastry Vedantam sastry.vedantam@oracle.com Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes

More information

Next Generation Solutions for Indian Railways. Sundar Ram VP, Technology Sales Consulting

Next Generation Solutions for Indian Railways. Sundar Ram VP, Technology Sales Consulting Next Generation Solutions for Indian Railways Sundar Ram VP, Technology Sales Consulting Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information

More information

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Copyright 2013, Oracle and/or its affiliates. All rights reserved. 1 Security Inside Out Latest Innovations in Oracle Database 12c Jukka Männistö Database Architect Oracle Nordic Coretech Presales The 1995-2014 Security Landscape Regulatory Landscape HIPAA, SOX (2002),

More information

An Oracle White Paper June 2013. Security and Compliance with Oracle Database 12c

An Oracle White Paper June 2013. Security and Compliance with Oracle Database 12c An Oracle White Paper June 2013 Security and Compliance with Oracle Database 12c Introduction... 3 Oracle Database 12c Security... 4 Locating and Cataloging Your Sensitive Data... 4 Monitoring the Configuration

More information

Oracle Database 11g: Security

Oracle Database 11g: Security Oracle University Contact Us: +27 (0)11 319-4111 Oracle Database 11g: Security Duration: 5 Days What you will learn In Oracle Database 11g: Security course students learn how to use Oracle database features

More information

D50323GC20 Oracle Database 11g: Security Release 2

D50323GC20 Oracle Database 11g: Security Release 2 D50323GC20 Oracle Database 11g: Security Release 2 What you will learn In this course, you'll learn how to use Oracle Database features to meet the security, privacy and compliance requirements of their

More information

An Oracle White Paper June 2013. Encryption and Redaction in Oracle Database 12c with Oracle Advanced Security

An Oracle White Paper June 2013. Encryption and Redaction in Oracle Database 12c with Oracle Advanced Security An Oracle White Paper June 2013 Encryption and Redaction in Oracle Database 12c with Oracle Advanced Security Introduction... 1 Preventing Database Bypass with Encryption... 2 Oracle Advanced Security

More information

Oracle Database 11g: Security Release 2

Oracle Database 11g: Security Release 2 Oracle University Contact Us: 1.800.529.0165 Oracle Database 11g: Security Release 2 Duration: 5 Days What you will learn In this course, you'll learn how to use Oracle Database features to meet the security,

More information

Guardium Change Auditing System (CAS)

Guardium Change Auditing System (CAS) Guardium Change Auditing System (CAS) Highlights. Tracks all changes that can affect the security of database environments outside the scope of the database engine Complements Guardium's Database Activity

More information

Hayri Tarhan, Sr. Manager, Public Sector Security, Oracle Ron Carovano, Manager, Business Development, F5 Networks

Hayri Tarhan, Sr. Manager, Public Sector Security, Oracle Ron Carovano, Manager, Business Development, F5 Networks EXTENDING ACCESS WHILE ENHANCING CONTROL FOR YOUR ORGANIZATION S DATA LEVERAGE THE POWER OF F5 AND ORACLE TO DELIVER SECURE ACCESS TO APPLICATIONS AND DATABASES Hayri Tarhan, Sr. Manager, Public Sector

More information

Copyright 2014 Oracle and/or its affiliates. All rights reserved.

Copyright 2014 Oracle and/or its affiliates. All rights reserved. Copyright 2014 Oracle and/or its affiliates. All rights reserved. Oracle Data Masking and Subsetting Oracle Advanced Security Best Practices for Database Encryption and Redaction Todd Bottger Sr. Principal

More information

An Oracle White Paper April 2014. Security and Compliance with Oracle Database 12c

An Oracle White Paper April 2014. Security and Compliance with Oracle Database 12c An Oracle White Paper April 2014 Security and Compliance with Oracle Database 12c Introduction... 2 Oracle Database 12c Security... 3 Protecting Against Database Bypass Threats... 3 Limiting Sensitive

More information

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

Copyright 2012, Oracle and/or its affiliates. All rights reserved. 1 Introducing Oracle Audit Vault and Database Firewall Billions of Database Records Breached Globally 97% of Breaches Were Avoidable with Basic Controls 98% records stolen from databases 84% records breached

More information

All Things Oracle Database Encryption

All Things Oracle Database Encryption All Things Oracle Database Encryption January 21, 2016 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation Agenda Database Encryption

More information

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

Copyright 2012, Oracle and/or its affiliates. All rights reserved. 1 Cumplimiento de PMG SSI para sector Gobierno en Chile Jaime Briggs MSc CS, CISSP, CCSK Sales Manager Strategic accounts jaime.briggs@oracle.com Agenda Pilares Fundamentales de SSI Desafios de Seguridad

More information

Transparent Data Encryption: New Technologies and Best Practices for Database Encryption

Transparent Data Encryption: New Technologies and Best Practices for Database Encryption Sponsored by Oracle : New Technologies and Best Practices for Database Encryption A SANS Whitepaper April 2010 Written by Tanya Baccam, SANS senior instructor and course author for SEC509: Oracle Database

More information

<Insert Picture Here> PCI DSS-Payment Card Industry. Security Summit 2010. Master Principal Sales Consultant - Alfredo Valenza - Oracle Italia

<Insert Picture Here> PCI DSS-Payment Card Industry. Security Summit 2010. Master Principal Sales Consultant - Alfredo Valenza - Oracle Italia PCI DSS-Payment Card Industry Data Security Standard Security Summit 2010 Master Principal Sales Consultant - Alfredo Valenza - Oracle Italia This document is for informational purposes.

More information

Oracle Database 11g: Security

Oracle Database 11g: Security Oracle University Entre em contato: 0800 891 6502 Oracle Database 11g: Security Duração: 5 Dias Objetivos do Curso In Oracle Database 11g: Security course students learn how they can use Oracle database

More information

Oracle Advanced Security Technical White Paper. An Oracle White Paper June 2007

Oracle Advanced Security Technical White Paper. An Oracle White Paper June 2007 Oracle Advanced Security Technical White Paper An Oracle White Paper June 2007 Oracle Advanced Security Technical White Paper INTRODUCTION 4 ORACLE DATABASE ENCRYPTION OVERVIEW 4 TRANSPARENT DATA ENCRYPTION

More information

Security It s an ecosystem thing

Security It s an ecosystem thing Security It s an ecosystem thing Joseph Alhadeff Vice President Global Public Policy, Chief Privacy Strategist The Security challenge in the before time. Today s Threat Environment

More information

SafeNet DataSecure vs. Native Oracle Encryption

SafeNet DataSecure vs. Native Oracle Encryption SafeNet vs. Native Encryption Executive Summary Given the vital records databases hold, these systems often represent one of the most critical areas of exposure for an enterprise. Consequently, as enterprises

More information

Safeguard Sensitive Data in EBS: A Look at Oracle Database Vault, Transparent Data Encryption, and Data Masking. Lucy Feng

Safeguard Sensitive Data in EBS: A Look at Oracle Database Vault, Transparent Data Encryption, and Data Masking. Lucy Feng Delivering Oracle Success Safeguard Sensitive Data in EBS: A Look at Oracle Database Vault, Transparent Data Encryption, and Data Masking Lucy Feng RMOUG Training Days February 2012 About DBAK Oracle Solution

More information

Oracle Advanced Security Transparent Data Encryption Best Practices

Oracle Advanced Security Transparent Data Encryption Best Practices An Oracle White Paper July 2012 Oracle Advanced Security Transparent Data Encryption Best Practices Introduction... 1 Important Concepts... 1 Hardware cryptographic acceleration with SPARC T4 and Intel...

More information

An Oracle White Paper March 2010. Oracle Transparent Data Encryption for SAP

An Oracle White Paper March 2010. Oracle Transparent Data Encryption for SAP An Oracle White Paper March 2010 Oracle Transparent Data Encryption for SAP Introduction Securing sensitive customer data has become more and more important in the last years. One possible threat is confidential

More information

Encrypting Sensitive Data in Oracle E-Business Suite

Encrypting Sensitive Data in Oracle E-Business Suite Encrypting Sensitive Data in Oracle E-Business Suite December 19, 2013 Stephen Kost Chief Technology Officer Integrigy Corporation About Integrigy ERP Applications Oracle E-Business Suite Databases Oracle

More information

Oracle Database. Advanced Security Guide 12c Release 1 (12.1) E17729-14

Oracle Database. Advanced Security Guide 12c Release 1 (12.1) E17729-14 Oracle Database Advanced Security Guide 12c Release 1 (12.1) E17729-14 May 2013 Oracle Database Advanced Security Guide, 12c Release 1 (12.1) E17729-14 Copyright 1996, 2013, Oracle and/or its affiliates.

More information

Oracle Database 11g: New Features for Administrators DBA Release 2

Oracle Database 11g: New Features for Administrators DBA Release 2 Oracle Database 11g: New Features for Administrators DBA Release 2 Duration: 5 Days What you will learn This Oracle Database 11g: New Features for Administrators DBA Release 2 training explores new change

More information

<Insert Picture Here> How to protect sensitive data, challenges & risks

<Insert Picture Here> How to protect sensitive data, challenges & risks How to protect sensitive data, challenges & risks Lars Klumpes CISSP Security Strategy Consultant EMEA Disclaimer The following is intended to outline our general product direction.

More information

Database Security Questions HOUG 2016. Fehér Lajos. Copyright 2015, Oracle and/or its affiliates. All rights reserved.

Database Security Questions HOUG 2016. Fehér Lajos. Copyright 2015, Oracle and/or its affiliates. All rights reserved. Database Security Questions HOUG 2016 Fehér Lajos 1 How Data Gets Compromised? Source: Verizon Data Breach Investigations Report Copyright 2015, Oracle and/or 2its affiliates. All rights reserved. Where

More information

Making Database Security an IT Security Priority

Making Database Security an IT Security Priority Sponsored by Oracle Making Database Security an IT Security Priority A SANS Whitepaper November 2009 Written by Tanya Baccam Security Strategy Overview Why a Database Security Strategy? Making Databases

More information

An Oracle White Paper April 2014. Oracle Audit Vault and Database Firewall

An Oracle White Paper April 2014. Oracle Audit Vault and Database Firewall An Oracle White Paper April 2014 Oracle Audit Vault and Database Firewall Introduction... 2 Oracle Audit Vault and Database Firewall Overview... 3 Auditing and Monitoring Overview... 3 Audit Vault... 4

More information

2015 Jože Senegačnik Oracle ACE Director

2015 Jože Senegačnik Oracle ACE Director Transparent Data Encryption and Data Redaction in Oracle 12c Jože Senegačnik www.dbprof. - joze.senegacnik@dbprof. 2015 Jože Senegačnik About the Speaker DbProf. Jože Senegačnik First experience with Oracle

More information

Alliance Key Manager Solution Brief

Alliance Key Manager Solution Brief Alliance Key Manager Solution Brief KEY MANAGEMENT Enterprise Encryption Key Management On the road to protecting sensitive data assets, data encryption remains one of the most difficult goals. A major

More information

Protecting Data Assets and Reducing Risk

Protecting Data Assets and Reducing Risk Protecting Data Assets and Reducing Risk Michelle Malcher Enterprise Database Security Oracle Open World 2014 2014 Wells Fargo Bank, N.A. All rights reserved. For public use. 1 Introduction Michelle Malcher

More information

Oracle Database 11g: Security

Oracle Database 11g: Security Oracle Database 11g: Security Student Guide D52365GC10 Edition 1.0 October 2007 PRODUCTION This documentation contains proprietary information of Oracle Corporation. It is provided under a license agreement

More information

Obtaining Value from Your Database Activity Monitoring (DAM) Solution

Obtaining Value from Your Database Activity Monitoring (DAM) Solution Obtaining Value from Your Database Activity Monitoring (DAM) Solution September 23, 2015 Mike Miller Chief Security Officer Integrigy Corporation Stephen Kost Chief Technology Officer Integrigy Corporation

More information

An Oracle White Paper July 2015. Sustainable Compliance for the Payment Card Industry Data Security Standard

An Oracle White Paper July 2015. Sustainable Compliance for the Payment Card Industry Data Security Standard An Oracle White Paper July 2015 Sustainable Compliance for the Payment Card Industry Data Security Standard Introduction... 2 Oracle Products and PCI Solution Map... 3 The Challenges of PCI Data Protection...

More information

Oracle Database 10g: Security Release 2

Oracle Database 10g: Security Release 2 Oracle University Chiamaci: 800 672 253 Oracle Database 10g: Security Release 2 Duration: 4 Days Description In this course, the students learn how they can use Oracle database features to meet the security

More information

<Insert Picture Here>

<Insert Picture Here> 1 Database Technologies for Archiving Kevin Jernigan, Senior Director Product Management Advanced Compression, EHCC, DBFS, SecureFiles, ILM, Database Smart Flash Cache, Total Recall,

More information

Oracle Identity Management Securing The New Digital Experience

Oracle Identity Management Securing The New Digital Experience Oracle Identity Management Securing The New Digital Experience Security: User Single Sign-On, Certifying User Access, and Masking Sensitive Data Henry Anzarouth Principal Sales Consultant, Security and

More information

Balancing Security Investment Against Today's Threat Environment

Balancing Security Investment Against Today's Threat Environment Balancing Security Investment Against Today's Threat Environment Niel Pandya Data Security, Senior Manager, Oracle ASEAN The following is intended to outline our general product direction.

More information

Oracle Audit Vault and Database Firewall. Morana Kobal Butković Principal Sales Consultant Oracle Hrvatska

Oracle Audit Vault and Database Firewall. Morana Kobal Butković Principal Sales Consultant Oracle Hrvatska Oracle Audit Vault and Database Firewall Morana Kobal Butković Principal Sales Consultant Oracle Hrvatska The following is intended to outline our general product direction. It is intended for information

More information

Oracle Database 11g R1 & R2: New Features for Administrators

Oracle Database 11g R1 & R2: New Features for Administrators Oracle Database 11g R1 & R2: New Features for Administrators Summary This Oracle 11g course will assist experienced Oracle database administrators to quickly learn the new features and concepts associated

More information

05.0 Application Development

05.0 Application Development Number 5.0 Policy Owner Information Security and Technology Policy Application Development Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 5. Application Development

More information

<Insert Picture Here> Oracle Secure Backup 10.3 Secure Your Data, Protect Your Budget

<Insert Picture Here> Oracle Secure Backup 10.3 Secure Your Data, Protect Your Budget Oracle Secure Backup 10.3 Secure Your Data, Protect Your Budget Program Agenda Oracle Secure Backup Overview What s New in Oracle Secure Backup 10.3 Ease of Management Data Protection:

More information

How To Secure A Database From A Leaky, Unsecured, And Unpatched Server

How To Secure A Database From A Leaky, Unsecured, And Unpatched Server InfoSphere Guardium Ingmārs Briedis (ingmars.briedis@also.com) IBM SW solutions Agenda Any questions unresolved? The Guardium Architecture Integration with Existing Infrastructure Summary Any questions

More information

Managing Oracle E-Business Suite Security

Managing Oracle E-Business Suite Security Managing Oracle E-Business Suite Security Erik Graversen, Senior Principal Software Developer Elke Phelps, Senior Principal Product Manager Oracle E-Business Suite Applications Technology Oracle Open World,

More information

Oracle Database 12c Security and Compliance O R A C L E W H I T E P A P E R F E B R U A R Y 2 0 1 5

Oracle Database 12c Security and Compliance O R A C L E W H I T E P A P E R F E B R U A R Y 2 0 1 5 Oracle Database 12c Security and Compliance O R A C L E W H I T E P A P E R F E B R U A R Y 2 0 1 5 Table of Contents Introduction 2 Oracle Database 12c Security 3 Preventing Database Bypass 3 Preventing

More information

Data-Centric Security vs. Database-Level Security

Data-Centric Security vs. Database-Level Security TECHNICAL BRIEF Data-Centric Security vs. Database-Level Security Contrasting Voltage SecureData to solutions such as Oracle Advanced Security Transparent Data Encryption Introduction This document provides

More information

Oracle Privileged Account Manager 11gR2. Karsten Müller-Corbach karsten.mueller-corbach@oracle.com

Oracle Privileged Account Manager 11gR2. Karsten Müller-Corbach karsten.mueller-corbach@oracle.com R2 Oracle Privileged Account Manager 11gR2 Karsten Müller-Corbach karsten.mueller-corbach@oracle.com The following is intended to outline our general product direction. It is intended for information purposes

More information

Did you know your security solution can help with PCI compliance too?

Did you know your security solution can help with PCI compliance too? Did you know your security solution can help with PCI compliance too? High-profile data losses have led to increasingly complex and evolving regulations. Any organization or retailer that accepts payment

More information

Objectif. Participant. Prérequis. Pédagogie. Oracle Database 11g - New Features for Administrators Release 2. 5 Jours [35 Heures]

Objectif. Participant. Prérequis. Pédagogie. Oracle Database 11g - New Features for Administrators Release 2. 5 Jours [35 Heures] Objectif Install Oracle Grid Infrastructure Install Oracle Database 11g Release 2 Use Oracle Restart to manage components Use Automatic Storage Management (ASM) enhancements Implement table compression

More information

Oracle Database 11g: New Features for Administrators

Oracle Database 11g: New Features for Administrators Oracle University Entre em contato: 0800 891 6502 Oracle Database 11g: New Features for Administrators Duração: 5 Dias Objetivos do Curso This course gives students the opportunity to learn about-and practice

More information

Security Trends and Client Approaches

Security Trends and Client Approaches Security Trends and Client Approaches May 2010 Bob Bocchino, CISA ERM Security and Compliance Business Advisor IBU Technology Sales Support Industries Business Unit, Technology Sales Support 1 Mark Dixon

More information

Oracle Database - Engineered for Innovation. Sedat Zencirci Teknoloji Satış Danışmanlığı Direktörü Türkiye ve Orta Asya

Oracle Database - Engineered for Innovation. Sedat Zencirci Teknoloji Satış Danışmanlığı Direktörü Türkiye ve Orta Asya Oracle Database - Engineered for Innovation Sedat Zencirci Teknoloji Satış Danışmanlığı Direktörü Türkiye ve Orta Asya Oracle Database 11g Release 2 Shipping since September 2009 11.2.0.3 Patch Set now

More information

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE Purpose: This procedure identifies what is required to ensure the development of a secure application. Procedure: The five basic areas covered by this document include: Standards for Privacy and Security

More information

Security Compliance and Data Governance: Dual problems, single solution CON8015

Security Compliance and Data Governance: Dual problems, single solution CON8015 Security Compliance and Data Governance: Dual problems, single solution CON8015 David Wolf Director of Product Management Oracle Development, Enterprise Manager Steve Ries Senior Systems Architect Technology

More information

Intelligent Security Design, Development and Acquisition

Intelligent Security Design, Development and Acquisition PAGE 1 Intelligent Security Design, Development and Acquisition Presented by Kashif Dhatwani Security Practice Director BIAS Corporation Agenda PAGE 2 Introduction Security Challenges Securing the New

More information

Oracle 11g New Features - OCP Upgrade Exam

Oracle 11g New Features - OCP Upgrade Exam Oracle 11g New Features - OCP Upgrade Exam This course gives you the opportunity to learn about and practice with the new change management features and other key enhancements in Oracle Database 11g Release

More information

Data Security: Strategy and Tactics for Success

Data Security: Strategy and Tactics for Success Data Security: Strategy and Tactics for Success DatabaseVisions,Inc. Fairfax, Va Oracle Gold Partner Solution Provider Oracle Security Specialized www.databasevisions.com Overview Cloud Computing presents

More information

NEXPOSE ENTERPRISE METASPLOIT PRO. Effective Vulnerability Management and validation. March 2015

NEXPOSE ENTERPRISE METASPLOIT PRO. Effective Vulnerability Management and validation. March 2015 NEXPOSE ENTERPRISE METASPLOIT PRO Effective Vulnerability Management and validation March 2015 KEY SECURITY CHALLENGES Common Challenges Organizations Experience Key Security Challenges Visibility gaps

More information

Oracle Database 12c Plug In. Switch On. Get SMART.

Oracle Database 12c Plug In. Switch On. Get SMART. Oracle Database 12c Plug In. Switch On. Get SMART. Duncan Harvey Head of Core Technology, Oracle EMEA March 2015 Safe Harbor Statement The following is intended to outline our general product direction.

More information

Oracle Database Security Services

Oracle Database Security Services Oracle Database Security Services BUSINESS CHALLENGES Public announcements of major IT security breaches have become an almost daily occurrence. The causes of publicized breaches are diverse and include

More information

Vormetric Data Security

Vormetric Data Security Vormetric Data Security Next Steps for Product Evaluation and Adoption Albert Dolan Systems Engineer EMEA In Depth Architecture Demonstration POC Data Transformation Deployment Use Cases Defense in Depth

More information

A Strategic Approach to Enterprise Key Management

A Strategic Approach to Enterprise Key Management Ingrian - Enterprise Key Management. A Strategic Approach to Enterprise Key Management Executive Summary: In response to security threats and regulatory mandates, enterprises have adopted a range of encryption

More information

Get More for Less: Enhance Data Security and Cut Costs

Get More for Less: Enhance Data Security and Cut Costs Get More for Less: Enhance Data Security and Cut Costs Ulf Mattsson, CTO, Protegrity Corporation Dominic Dougherty, Protegrity Technical Support Agenda PCI DSS and State Legislation Different data protection

More information

Why Add Data Masking to Your IBM DB2 Application Environment

Why Add Data Masking to Your IBM DB2 Application Environment Why Add Data Masking to Your IBM DB2 Application Environment dataguise inc. 2010. All rights reserved. Dataguise, Inc. 2201 Walnut Ave., #260 Fremont, CA 94538 (510) 824-1036 www.dataguise.com dataguise

More information

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping Larry Wilson Version 1.0 November, 2013 University Cyber-security Program Critical Asset Mapping Part 3 - Cyber-Security Controls Mapping Cyber-security Controls mapped to Critical Asset Groups CSC Control

More information

Agenda. Sedat Zencirci Technology Sales Consultancy Manager. Oracle Technology Stack. Business Requirements and Oracle offerings

Agenda. Sedat Zencirci Technology Sales Consultancy Manager. Oracle Technology Stack. Business Requirements and Oracle offerings Sedat Zencirci Technology Sales Consultancy Manager Agenda Oracle Technology Stack Oracle Database Oracle Fusion MiddleWare Oracle Applications Business Requirements and Oracle offerings High Availability

More information

An Oracle White Paper August 2010. Massachusetts Data Security Law Signals New Challenges in Personal Information Protection

An Oracle White Paper August 2010. Massachusetts Data Security Law Signals New Challenges in Personal Information Protection An Oracle White Paper August 2010 Massachusetts Data Security Law Signals New Challenges in Personal Information Protection Introduction... 2 Massachusetts Data Protection Law... 3 First of its Kind...

More information

Auditing Encryption in Oracle Databases

Auditing Encryption in Oracle Databases Auditing Encryption in Oracle Databases Prepared and presented by: Tanya Baccam SANS Institute Senior Certified Instructor CPA, CITP, CISSP, CISA, CISM, GSEC, GPPA, GCIH, OCP DBA Baccam Consulting LLC

More information

Database Security. Oracle Database 12c - New Features and Planning Now

Database Security. Oracle Database 12c - New Features and Planning Now Database Security Oracle Database 12c - New Features and Planning Now Michelle Malcher Oracle ACE Director Data Services Team Lead at DRW IOUG, Board of Directors Author, Oracle Database Administration

More information

Alliance Key Manager Cloud HSM Frequently Asked Questions

Alliance Key Manager Cloud HSM Frequently Asked Questions Key Management Alliance Key Manager Cloud HSM Frequently Asked Questions FAQ INDEX This document contains a collection of the answers to the most common questions people ask about Alliance Key Manager

More information

MySQL Strategy. Morten Andersen, MySQL Enterprise Sales. Copyright 2014 Oracle and/or its affiliates. All rights reserved.

MySQL Strategy. Morten Andersen, MySQL Enterprise Sales. Copyright 2014 Oracle and/or its affiliates. All rights reserved. MySQL Strategy Morten Andersen, MySQL Enterprise Sales Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes only, and may not

More information

Securing Oracle E-Business Suite in the Cloud

Securing Oracle E-Business Suite in the Cloud Securing Oracle E-Business Suite in the Cloud November 18, 2015 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation Agenda The

More information

The Need for Real-Time Database Monitoring, Auditing and Intrusion Prevention

The Need for Real-Time Database Monitoring, Auditing and Intrusion Prevention Whitepaper The Need for Real-Time Database Monitoring, Auditing and Intrusion Prevention May 2007 Copyright Sentrigo Ltd. 2007, All Rights Reserved The Challenge: Securing the Database Much of the effort

More information