Chapter 8 A secure virtual web database environment

Size: px
Start display at page:

Download "Chapter 8 A secure virtual web database environment"

Transcription

1 Chapter 8 Information security with special reference to database interconnectivity Page 146

2 8.1 Introduction The previous three chapters investigated current state-of-the-art database security services and mechanisms applied to the web, application and database of a virtual web database environment. It was found that the virtual web database environment is confronted with various additional security problems. To enable each to deal with these security problems, additional services and mechanisms were identified that could provide protection. The aim of a secure virtual web database environment of a company such as ABC Bids would be to provide a highly available system that is managed in a secure way to provide a safe and trustworthy transaction environment. This will attract members to use ABC Bids repeatedly, rather than go to another site, which might be perceived as more trustworthy. It is now important to establish the measure of security that can be provided by the virtual web database environment to determine whether this aim can be met. This chapter will present a complete model of a secure virtual web database environment. Since the same security service is applied at each, the influence of the dissemination of a service needs to be determined. This can then be contrasted to the service provided by database security in the conventional context. In conclusion, all services and mechanisms to be provided by a virtual web database environment will be listed. A high-level model is finally presented of the respective security responsibilities to be taken by each of the virtual web database environment. 8.2 Database security services integrated in the virtual web database environment The integration of each current state database security service, applied to each of the virtual web database environment now needs to be considered. First, each current state database security service is briefly defined. Thereafter, the service as provided by the virtual web database environment is described. A concluding remark, contrasting the service as provided by database security, to that provided by the virtual web database environment is finally made, for each service. Information security with special reference to database interconnectivity Page 147

3 8.2.1 Identification and authentication a) Database security The basis of any security system is the correct identification of subjects. With database security, the DBMS or operating system can identify and authenticate subjects, mostly with a password. This is shown in figure 8.1. Subjects are given a security context, against which all subsequent requests in a session will be evaluated. A trusted path is required to ensure that subjects are not spoofed when communicating with the security system. [PFLE97] Database DBMS authentication Data Secure session OS authentication providing a security context Figure 8.1: Database identification and authentication b) Virtual web database environment A virtual web database environment increases the complexity of user identification and authentication. If identification and authentication are enforced at each of the virtual web database environment of ABC Bids, it might turn members away. Figure 8.2 below shows the complexity of this service. The member at a client requests URLs from various web instances. These instances invoke components on various application instances that will access the database. At each, identification and authentication has to be performed, before access is given to protected resources. Secure session Web 2. Application 3. Database SSL ID SSL ID ID ID ID 8. AS. ID ID 7. ID OS/LDAP Figure 8.2: Virtual web database environment identification and authentication Information security with special reference to database interconnectivity Page 148

4 Identification and authentication are integrated as follows: 1: The web, an untrusted application, is the first point of contact that a member makes with the virtual web database environment. To ensure that a member is not spoofed into communicating with an impostor, the client authenticates the web with a digital certificate. This allows a form of trusted path to be created between the member and web. 2 and 3: The trusted path is extended between the web, application and database to ensure that they do not communicate with impostors. Various administrators must initially configure this path. 4: The web performs the identification and authentication of the member with operating system or LDAP user directories. The password can be protected with SSL encryption. 5: Secure session state needs to be maintained to prevent the member from re-authenticating when accessing web or application resources. This session is maintained between the client, from where the member connects, and one or more web and application instances. This is achieved by storing session details such as unique session IDs in digitally signed cookies at the client, or in an external database. Developers have to create a security subsystem to maintain the secure session state, and its assurance is not always known. The replicated web and application instances can complicate this. As the application makes a connection to the database, with its own credentials, the secure member session is not directly maintained with the database. 6, 7: The validated user ID is passed to the application. If needed, the application can request the identity of a caller, with methods, when a security context exists. 8: Finally, the application connects to the database on behalf of members. The database does not have the real identity of the member, but it can be sent in a parameter string. As the web takes the responsibility of performing the identification and authentication of users, it is extensively enhanced with more sophisticated authentication mechanisms, as shown in table 8.1. Any debate over access control policies will become irrelevant if the web fails to perform this service. [WISE01] The implementation of this service in a virtual web database Information security with special reference to database interconnectivity Page 149

5 environment can be vastly improved with an operating system or directory service such as LDAP. This allows the creation of a security context, against which further requests can be evaluated. c) Conclusion It is clear that this service cannot be implemented to the same level of assurance as in current state database security. As identification is filtered through to the database, the identity of the real user is lost and replaced by that of the application. The secure session state is therefore maintained between the client, web and application, but not with the database. The service is performed by various unreliable applications that have to be integrated with each other. Any small error can defeat a secure session and can allow a malicious user to pose as another Authorization a) Database security Database security provides a complete set of authorization policies in the form of DAC (discretionary access control), MAC (mandatory access control) and RBAC (role -based access control), as shown in figure 8.3. Fine-tuned access control to related database objects is centrally administered by the DBMS. Database Authorization system * DAC * MAC * RBAC Authorization rules DBMS Data Figure 8.3: Database authorization b) Virtual web database environment In the virtual web database environment, authorization policies need to be implemented at each instance to control what users may see and. This is shown in figure 8.4. Information security with special reference to database interconnectivity Page 150

6 Resources to be protected HTML/XML pages Methods Tables Scripts All methods/components Views Log files Applications Stored procedures Log files Log files Web sever 1. Application 2. Database 5. group role 4. role DAC RBAC DAC RBAC DAC OS/LDAP 3. MAC MAC Figure 8.4: Virtual web database environment authorization Authorization is integrated as follows: 1: The web supports DAC. By grouping users into groups such as member and assigning permissions to these groups, the web controls access to web resources such as static HTML/XML files and ASP or CGI scripts, with substantial administration overhead. This can be considered as a form of RBAC, as it does ease the administration burden. 2: From there, RBAC becomes central to access control in the virtual web database environment. Roles are defined such as members and permissions are assigned to these roles. The role - enabled application allows application components to deliver customized content to users through the web interface. 3: This is achieved by the mapping of web groups to application roles at the application, if the web groups exist in the operating system or vendor specific LDAP directories. 4: Finally, the role enabled at the application is filtered through to the database. 5: RBAC, with roles such as customer, can be used to simplify assigning privileges to application s acting on behalf of users. Information security with special reference to database interconnectivity Page 151

7 Achieving secure interoperation in the virtual web database environment is a difficult task because of the inherent dynamisms and the evolving security requirements of the individual s. [JOSH01] DAC and MAC are not suited to this task. It is therefore clear that RBAC plays an important role in ensuring manageable access control to the virtual web database environment, with a very large user population. Both the application and database directly support roles. This highlights the need for RBAC at the web. Table 8.1 shows all mechanisms to be used by a virtual web database environment. c) Conclusion Compared to the centrally administered access control of the DBMS, through a single reference monitor, the access control of the virtual web database environment needs careful integration and maintenance by administrators at each to appear seamless. This process could be errorprone and lead to improper access control. Integration with enterprise directories containing users, groups, permissions and roles will greatly enhance the authorization services Confidentiality a) Database security Database security provides confidentiality as a service to prevent the improper disclosure of information stored in the database. Using encryption of fields, rows, tables or databases as shown in figure 8.5, inference control and employee training enforces this service. Database DBMS Row encrypted with encryption algorithm Data Figure 8.5: Database confidentiality b) Virtual web database environment Sensitive information, such as credit card numbers, can be transmitted over open public lines. If electronic snoops were to eavesdrop on this connection, they would be able to copy every byte of information. In such situations, the message from the client to the web, application Information security with special reference to database interconnectivity Page 152

8 and database needs to be protected against unintended disclosure or modification with SSL. Web sever Application SSL SSL SSL encryption encryption encryption? Database Data Figure 8.6: Virtual web database environment confidentiality Confidentiality of some sensitive fields, records or tables stored in the database can be encrypted to protect it from disclosure. The web interface, which might allow users to run database queries, must not allow sensitive information to be inferred from non-sensitive information. Finally, employees working with each should be sensitized to not disclose sensitive information to unauthorized people. Table 8.1 shows all virtual web database environment confidentiality mechanisms. c) Conclusion The virtual web database environment has many more points that need to be protected from unlawful disclosure. The mechanisms provided by database security can provide a good measure of protection to the virtual web database environment. In addition, the encryption routines employed by database security can successfully be applied to the virtual web database environment to protect sensitive information that is being transmitted Integrity a) Database security The aim of database integrity is to protect the validity of stored data. This is done by ensuring the integrity of database software, through checksums on stored data, semantic integrity constraints and atomic transactions, as shown in figure 8.7. Information security with special reference to database interconnectivity Page 153

9 Database Database scheme - Views - Logical scheme - Internal scheme Data Manager Transaction Manager Data MD5 DBMS Configuration of software, patch vulnerabilities Figure 8.7: Database integrity b) Virtual web database environment The database will carry most of the responsibility of data integrity in the virtual web database environment by implementing mechanisms as stipulated by database security. If the virtual web database environment processes a high volume of transactions that may possibly span across more than one database, the responsibility of ensuring atomic transactions may have to move to the application. Database Web sever Application SSL SSL SSL (MAC) (MAC) (MAC) MD5 MD5 Config. Patch vul. Config. Trans. proc. Patch vul. DBMS constraints Config. MD5 Firewall Firewall Firewall Figure 8.8: Virtual web database environment integrity The combination of the insecure medium on which the virtual web database environment is run and the untrusted software that is used adds another dimension to the integrity of the virtual web database environment, as shown in figure 8.8. Most security breaches occur as a result of the loss of integrity at the web. If the web allows a hacker to gain administrative control through a security vulnerability, no measure of data integrity can protect the information in the database. It is therefore of prime importance to protect the integrity of all web pages Information security with special reference to database interconnectivity Page 154

10 and software by running integrity checks at regular intervals. This can also ensure that no invalid content is delivered to customers. In the same way, the integrity of application software and components can be assured. All software must be actively configured and maintained, so as not to allow virtual web database environment exploits. In addition, the integrity of information moved across the communication lines must be protected with SSL through its message authentication code (MAC). Table 8.1 shows all virtual web database environment integrity mechanisms. c) Conclusion The virtual web database environment is a complex environment and consists of various types of software, providing configurable functionality. Protecting the integrity of the data and software of each and every, all HTML pages and scripts, application components, as well as messages transmitted between severs will not be an easy task. Compared to the centrally managed integrity constraints enforced by the DBMS in database security, the integrity of the virtual web database is difficult to achieve and maintain Accountability a) Database security Database security provides accountability as a service that is implemented with detailed audit logs, recording security-related events at record, field and element level, as shown in figure 8.9. Audit records are maintained and protected, allowing threat detection and accountability. Database DBMS Authentication Authorizat ion Database scheme Log Log files Log files files Data Figure 8.9: Database accountability Information security with special reference to database interconnectivity Page 155

11 b) Virtual web database environment Each in the virtual web database environment has the ability to create its own set of audit logs, as shown in figure Web logs show all successful and unsuccessful accesses, with a high level of redundancy. Custom logging is often performed at the application s, showing how components in a user interaction are invoked. Database s can perform detailed audit as information is accessed, but as this can be a burden to the system, it is often not used, or it is used in such a way as to not be meaningful. Web sever Application Database??? Integrate? Integrate? web logs application logs database logs Figure 8.10: Virtual web database environment accountability Ideally, audit should record all actions of a user as a transaction is processed at each. Security breaches occurring at any should be reported immediately. A complication is replicated web and application instances. Each will be creating its own log that will have to be synchronised to allow integration. As millions of entries could possibly be made in these logs and as they all have different formats, they are very difficult to integrate and analyse. As a result, audit log integration and log analysis tools will become important mechanisms to also implement in the virtual web database environment, as shown in table 8.1. Information security with special reference to database interconnectivity Page 156

12 c) Conclusion Compared to the centrally managed audit tool provided by current state database security, it is complex to create and control the audit of actions of virtual web database environment users. Each creates its own set of log files, with very large volumes of log data, spread across a distributed environment that needs to be integrated and analysed, in a synchronized way Availability a) Database security Database security provides availability as a service to ensure that information is available to authorized users when they need it. Availability is the only service where the withholding of information pertains to both information and resources. [TRYF00] DBMS Database Partitioned DB Backup Partitioned DB Backup Figure 8.11: Database availability b) Virtual web database environment Both web and application availability can be improved with load balancing, where web instances are replicated to process a high volume of requests. This impacts on the security of the virtual web database environment, as all web and application instances will need to have the same security configuration. Authorization, accountability and manageability will be more problematic. In addition, the multiple web and application instances must be able to maintain state for a client session. The complexity of this environment is shown in figure The bottleneck of the virtual web database environment is the database. Its availability cannot be as easily improved by replicating it in real terms, as in the case of the web and application. If various database instances are used to process more requests, Information security with special reference to database interconnectivity Page 157

13 integrity of information can be compromised. Hardware solutions, or partitioning and replication of tables can improve database availability. Backup and recovery procedures at each must be implemented without fail. Table 8.1 shows all virtual web database environment availability mechanisms. Secure session Backup Backup Backup Backup Backup Backup Backup Backup Web Application Database Group Role Role Configuration Patch vulnerabilities Integrity checks OS/LDAP Configuration Patch vulnerabilities Integrity checks Configuration Patch vulnerabilities Integrity checks Security management tool Security management tool Security management tool Log Integrate? Log Integrate? Log Figure 8.12: Virtual web database environment availability c) Conclusion Creating a highly available virtual web database environment has its problems. The infrastructure becomes more complex, and security assurance is impacted negatively Manageability a) Database security Manageability is the ability to easily create and maintain the security mechanisms of the database to aid in its confidence. Information security with special reference to database interconnectivity Page 158

14 Database DBMS Management of: Authentication Authorization Accountability Availability Figure 8.13: Database manageability b) Virtual web database environment Manageability is a security service that can impact the level of assurance of security dramatically. The enforcement of authentication, access control, audit and availability at each will be the responsibility of the administrator. The number of administrators and security policies can quickly become unmanageable in the virtual web database environment. For instance, any change made to access control lists at the web may impact the permissions assigned to roles at the application and database. These changes need to be propagated to s by manually implementing them. This can result in an error-prone process. Web sever Application Database Authentication Authorization Accountability Availability Authentication Authorization Accountability Availability Authentication Authorization Accountability Availability Administrator at each No central management of: Authentication Authorization Accountability Availability? Figure 8.14: Virtual web database environment manageability Information security with special reference to database interconnectivity Page 159

15 Ensuring the security at each of the virtual web database environment is a time-consuming task. Very often, tools are available that assist in managing authorization, performance and availability, but real security issues such as integration of access control or audit logs are not addressed. Table 8.1 shows the virtual web database environment manageability mechanism. c) Conclusion Compared to the central security management tool provided by database security, the security management of the virtual web database environment is found lacking. As poor administration and security management often lead to security breaches and end-user frustration, security management tools become important to ensure a secure virtual web database environment Assurance a) Database security Assurance is the database security service that will determine the degree of confidence to which the security needs of the database are satisfied. Database DBMS ITSEC/TCSEC v Data Figure 8.15: Database assurance b) Virtual web database environment The large number of security breaches occurring at web s is proof that their security is not assured. Creating a secure virtual web database environment implies that security is taken into account from the initial design phase. Thorough testing must be performed at all s, at all times. Independent third parties, as well as vulnerability assessment tools can aid in this process. Finally, integration testing is introduced, which must be performed to ensure that all mechanisms work as expected for the complete virtual web database environment. Information security with special reference to database interconnectivity Page 160

16 Test all: Scripts/code Configurations Unit tests Penetration tests Assessment tools Web sever?? Test all: Scripts/code Configurations Unit tests Penetration tests Assessment tools Application?? Database DBMS ITSEC/TCSEC v Test all: Configurations Assessment tools Integration testing Figure 8.16: Virtual web database environment assurance The database has an additional advantage in that its security can be assured, if used in the right configuration. Ideally, the DBMS software of the virtual web database environment should have been successfully evaluated with ITSEC or TCSEC criteria. Table 8.1 shows all virtual web database environment assurance mechanisms. c) Conclusion When companies decide to use a specific database, they can make an informed choice in terms of assurance, by reading evaluation reports of certifying bodies. This is not true for the application and web. Administrators therefore have to spend a lot of time and effort to ensure a secure virtual web database environment. This service is therefore found lacking in the virtual web database environment Physical security a) Database security Physical security ensures that the database is protected from unauthorized access, damage and interference. Information security with special reference to database interconnectivity Page 161

17 Database DBMS Data Figure 8.17: Database physical security b) Virtual web database environment This is often overlooked, but should be the first step in securing all equipment and resources in the virtual web database environment. Web sever Application Database Figure 8.18: Virtual web database environment physical security c) Conclusion As there are many more s, employees and buildings to control, it may be possible for this service to be under threat. Table 8.1 shows all virtual web database environment physical security mechanisms. Information security with special reference to database interconnectivity Page 162

18 Non-repudiation Non-repudiation is a security requirement that is not included in current state database security. Its requirement stems from the fact that virtual web database environments have to deal with unknown customers, who may be difficult to identify. Customers should not be able to claim at a later stage that they did not process transactions, if they in fact did. The use of digital certificates will ensure non-repudiation. When a request to process a transaction is sent from the client to the web, the digital certificate of the customer will accompany the request. The web will verify the digital certificate and will send it to the application as proof of the customer s identity. This requires the virtual web database environment to manage keys. This can be a very complex and represents a significant barrier to adoption of a non-repudiation solution [WESS00]. Keys must be generated, stored and retrieved, as well as periodically changed. Hardware and software solutions can be employed to facilitate the management of keys, and to protect the secrecy of private keys. Web sever Application Database non-repudiation client certificate Web certificate Application certificate Database certificate Client private key web private key application private key database private key Figure 8.19: Virtual web database environment non-repudiation This concludes the discussion of all security services to be provided by the virtual web database environment. In the next paragraph, a summary of all virtual web database environment services and associated mechanisms will be shown. Information security with special reference to database interconnectivity Page 163

19 Chapter Summary of all the security services and mechanisms to be provided by the virtual web database environment Current state-of-the-art database security that was used as an initial framework for this study, listed 30 mechanisms to be used to protect databases. This is shown on page 62 in table 3.1. Table 8.1 shows a summary of all services and mechanisms that have been identified in the course of this study, that will protect the virtual web database environment. 58 mechanisms are listed that should ideally be include into the security policy of any corporation using a virtual web database environment. A closer inspection of the mechanisms provided per service by the three s, reveals that some s may carry more responsibility than others for performing a specific security service for the virtual web database environment. These services have been marked with circles in table 8.1. For instance, the web has been extensively enhanced with authentication mechanisms, as to allow it to take responsibility for this service. Table 8.1: All services and mechanisms to be provided by the virtual web database environment Database security service Mechanisms Identification and authentication Database authentication Operating system authentication Others (DCE, Kerberos, trusted client, etc.) LDAP directories Digital certificates Smart cards Secure cookies Secure session state Authorization DAC policy MAC policy RBAC policy Confidentiality DB WS AS DS ACLs, RBAC Bell-LaPadula, RBAC RBAC Authorization implementations Encryption Inference control Employee training SSL (encryption) Integrity Database integrity Checksums Virus and Trojan Horse protection Remove vulnerabilities Configuration SSL (integrity) Firewalls Intrusion detection tools Information security with special reference to database interconnectivity Page 164

20 Chapter 8 Operational integrity Transaction processor Semantic integrity Entity integrity Referential integrity Domain integrity User-defined integrity Normalization Accountability Audit Custom logging Integrate the log files Log analysis tools Alert when security breach occurs Identify real user in database logs Availability Hardware redundancy Backup Recovery Replication Contingency plan Load balancing Extended configuration Resource management Application design Fault tolerance Database connection pooling Database result caching Manageability Security management tools SNMP link to management tools Assurance Certification Test security configuration Vulnerability assessment tools Penetration test Unit testing Integration test Good design practices Physical security Secure buildings and equipment Non-repudiation Digital certificates and PKI solution The next paragraph will summarize the responsibilities to be carried by s for security services in a high-level model. Information security with special reference to database interconnectivity Page 165

21 8.4 A high-level model of respective virtual web database environment responsibilities The following table shows how each of the s of the virtual web database environment implements its respective security responsibilities. Blocks shaded darker show the (s) taking most of the responsibility for an information security service. Where all blocks have been shaded, the responsibility for the service is spread across all s. Table 8.2: Security responsibilities taken by the s of the virtual web database environment Security service Web Application Database Identification and authentication Identify users such as members. Authenticate web and administrative users Identify application and administrative database user. Authorization To static HTML files and scripts. RBAC limits users to access only those components and applications for which they have a valid role. To database objects such as tables, views, stored procedures, packages and SQL functions. Confidentiality SSL enables encryption of messages in transit between client and web. SSL enables encryption of messages in transit between web and application. SSL enables encryption of messages in transit between application and database. Protect stored data with encryption. Integrity SSL protects messages in transit with MAC. Configuration. Apply vendor security patches. Keep web virus-free. SSL protects messages in transit with MAC. Configuration. Apply vendor security patches. Keep application virusfree. Ensure integrity of database by applying database integrity, operational integrity of data and semantic integrity of data. Protect data stored with MAC. Non-repudiation N/A Ensure non-repudiation of transactions by using digital certificates. N/A Information security with special reference to database interconnectivity Page 166

22 Accountability Audit requests and administrative changes on web. Audit requests made to and transactions processed on the application. Audit database actions of administrative users and application s. Availability Load balancing and extended configuration. Load balancing, extended configurations, resource management, application design, fault tolerance, database connection pooling and database result caching. Replicate/partition database tables. Manageability Security management tool to manage authentication, authorization, integrity, availability of web. Security management tool to manage authentication, authorization, integrity, availability of application. Security management tool to manage authentication, authorization, integrity, availability of database. Assurance Physical security Web unit test of scripts, penetration tests and vulnerability assessment tools used to detect web vulnerabilities. Secure the buildings and equipment housing the web and its backups. Application unit test of components and applications, penetration tests and vulnerability assessment tools used to detect application vulnerabilities. Secure the buildings and equipment housing the application and its backups. TCSEC/ITSEC, Common Criteria certified DBMS Database tests of stored procedures and configurations, penetration tests and vulnerability assessment tools used to detect database vulnerabilities Secure the buildings and equipment housing the database and its backups. 8.5 Conclusion At the beginning of this chapter it was stated that the aim of a secure virtual web database environment of a company such as ABC Bids would be to provide a highly available system that is managed in a secure way to provide a safe and trustworthy transaction environment. This chapter has shown that this aim is not easily achieved. Each current sta te database security service has its shortcomings, as it is applied to this new environment. Information in a virtual web database environment can be secured, but it takes a concerted effort as each service is applied at each. Consideration should be given to how the integration of services such as authentication and authorization should be made. The next chapter will provide concluding remarks on the security that can be achieved by the virtual web database environment. Information security with special reference to database interconnectivity Page 167

Chapter 7. Information security services to be provided by a database server. in a virtual web database environment

Chapter 7. Information security services to be provided by a database server. in a virtual web database environment Chapter 7 Information security with special reference to database interconnectivity Page 124 7.1 Introduction The database server in the virtual web database environment of ABC Bids is the repository of

More information

Chapter 5. Information security services of a web server in a virtual web database environment

Chapter 5. Information security services of a web server in a virtual web database environment Chapter 5 Information security services of a web server in a virtual web database environment Information security with special reference to database interconnectivity Page 71 5.1 Introduction Web servers

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

BM482E Introduction to Computer Security

BM482E Introduction to Computer Security BM482E Introduction to Computer Security Lecture 7 Database and Operating System Security Mehmet Demirci 1 Summary of Lecture 6 User Authentication Passwords Password storage Password selection Token-based

More information

ITM661 Database Systems. Database Security and Administration

ITM661 Database Systems. Database Security and Administration ITM661 Database Systems Database Security and Administration Outline Introduction to Database Security Issues Types of Security Threats to databases Database Security and DBA Access Protection, User Accounts,

More information

GFI White Paper PCI-DSS compliance and GFI Software products

GFI White Paper PCI-DSS compliance and GFI Software products White Paper PCI-DSS compliance and Software products The Payment Card Industry Data Standard () compliance is a set of specific security standards developed by the payment brands* to help promote the adoption

More information

CMSC 421, Operating Systems. Fall 2008. Security. URL: http://www.csee.umbc.edu/~kalpakis/courses/421. Dr. Kalpakis

CMSC 421, Operating Systems. Fall 2008. Security. URL: http://www.csee.umbc.edu/~kalpakis/courses/421. Dr. Kalpakis CMSC 421, Operating Systems. Fall 2008 Security Dr. Kalpakis URL: http://www.csee.umbc.edu/~kalpakis/courses/421 Outline The Security Problem Authentication Program Threats System Threats Securing Systems

More information

Ohio Supercomputer Center

Ohio Supercomputer Center Ohio Supercomputer Center Intrusion Prevention and Detection No: Effective: OSC-12 5/21/09 Issued By: Kevin Wohlever Director of Supercomputer Operations Published By: Ohio Supercomputer Center Original

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

Technical Standards for Information Security Measures for the Central Government Computer Systems

Technical Standards for Information Security Measures for the Central Government Computer Systems Technical Standards for Information Security Measures for the Central Government Computer Systems April 21, 2011 Established by the Information Security Policy Council Table of Contents Chapter 2.1 General...

More information

Chapter 23. Database Security. Security Issues. Database Security

Chapter 23. Database Security. Security Issues. Database Security Chapter 23 Database Security Security Issues Legal and ethical issues Policy issues System-related issues The need to identify multiple security levels 2 Database Security A DBMS typically includes a database

More information

SECURITY TRENDS & VULNERABILITIES REVIEW 2015

SECURITY TRENDS & VULNERABILITIES REVIEW 2015 SECURITY TRENDS & VULNERABILITIES REVIEW 2015 Contents 1. Introduction...3 2. Executive summary...4 3. Inputs...6 4. Statistics as of 2014. Comparative study of results obtained in 2013...7 4.1. Overall

More information

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus Information Technology Engineers Examination Information Security Specialist Examination (Level 4) Syllabus Details of Knowledge and Skills Required for the Information Technology Engineers Examination

More information

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE

FINAL DoIT 04.01.2013- v.8 APPLICATION SECURITY PROCEDURE Purpose: This procedure identifies what is required to ensure the development of a secure application. Procedure: The five basic areas covered by this document include: Standards for Privacy and Security

More information

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both. But it s

More information

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 1. Obtain previous workpapers/audit reports. FIREWALL CHECKLIST Pre Audit Checklist 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 3. Obtain current network diagrams

More information

Mitigating Risks and Monitoring Activity for Database Security

Mitigating Risks and Monitoring Activity for Database Security The Essentials Series: Role of Database Activity Monitoring in Database Security Mitigating Risks and Monitoring Activity for Database Security sponsored by by Dan Sullivan Mi tigating Risks and Monitoring

More information

Database Security Guide

Database Security Guide Institutional and Sector Modernisation Facility ICT Standards Database Security Guide Document number: ISMF-ICT/3.03 - ICT Security/MISP/SD/DBSec Version: 1.10 Project Funded by the European Union 1 Document

More information

APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST

APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST Application Name: Vendor Name: Briefly describe the purpose of the application. Include an overview of the application architecture, and identify the data

More information

Achieving PCI-Compliance through Cyberoam

Achieving PCI-Compliance through Cyberoam White paper Achieving PCI-Compliance through Cyberoam The Payment Card Industry (PCI) Data Security Standard (DSS) aims to assure cardholders that their card details are safe and secure when their debit

More information

Christchurch Polytechnic Institute of Technology Information Systems Acquisition, Development and Maintenance Security Standard

Christchurch Polytechnic Institute of Technology Information Systems Acquisition, Development and Maintenance Security Standard Christchurch Polytechnic Institute of Technology Information Systems Acquisition, Development and Maintenance Security Standard Corporate Policies & Procedures Section 1: General Administration Document

More information

Passing PCI Compliance How to Address the Application Security Mandates

Passing PCI Compliance How to Address the Application Security Mandates Passing PCI Compliance How to Address the Application Security Mandates The Payment Card Industry Data Security Standards includes several requirements that mandate security at the application layer. These

More information

05.0 Application Development

05.0 Application Development Number 5.0 Policy Owner Information Security and Technology Policy Application Development Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 5. Application Development

More information

IBX Business Network Platform Information Security Controls. 2015-02- 20 Document Classification [Public]

IBX Business Network Platform Information Security Controls. 2015-02- 20 Document Classification [Public] IBX Business Network Platform Information Security Controls 2015-02- 20 Document Classification [Public] Table of Contents 1. General 2 2. Physical Security 2 3. Network Access Control 2 4. Operating System

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

Sygate Secure Enterprise and Alcatel

Sygate Secure Enterprise and Alcatel Sygate Secure Enterprise and Alcatel Sygate Secure Enterprise eliminates the damage or loss of information, cost of recovery, and regulatory violation due to rogue corporate computers, applications, and

More information

<Choose> Addendum Windows Azure Data Processing Agreement Amendment ID M129

<Choose> Addendum Windows Azure Data Processing Agreement Amendment ID M129 Addendum Amendment ID Proposal ID Enrollment number Microsoft to complete This addendum ( Windows Azure Addendum ) is entered into between the parties identified on the signature form for the

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

How To Protect A Web Application From Attack From A Trusted Environment

How To Protect A Web Application From Attack From A Trusted Environment Standard: Version: Date: Requirement: Author: PCI Data Security Standard (PCI DSS) 1.2 October 2008 6.6 PCI Security Standards Council Information Supplement: Application Reviews and Web Application Firewalls

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

DFW INTERNATIONAL AIRPORT STANDARD OPERATING PROCEDURE (SOP)

DFW INTERNATIONAL AIRPORT STANDARD OPERATING PROCEDURE (SOP) Title: Functional Category: Information Technology Services Issuing Department: Information Technology Services Code Number: xx.xxx.xx Effective Date: xx/xx/2014 1.0 PURPOSE 1.1 To appropriately manage

More information

Information Technology Branch Access Control Technical Standard

Information Technology Branch Access Control Technical Standard Information Technology Branch Access Control Technical Standard Information Management, Administrative Directive A1461 Cyber Security Technical Standard # 5 November 20, 2014 Approved: Date: November 20,

More information

How are we keeping Hackers away from our UCD networks and computer systems?

How are we keeping Hackers away from our UCD networks and computer systems? How are we keeping Hackers away from our UCD networks and computer systems? Cybercrime Sony's Hacking Scandal Could Cost The Company $100 Million - http://www.businessinsider.com/sonys-hacking-scandal-could-cost-the-company-100-million-2014-12

More information

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 WHITEPAPER Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 An in-depth look at Payment Card Industry Data Security Standard Requirements 10, 11,

More information

Introduction to IT Security

Introduction to IT Security Marek Rychly mrychly@strathmore.edu Strathmore University, @ilabafrica & Brno University of Technology, Faculty of Information Technology Enterprise Security 30 November 2015 Marek Rychly ES, 30 November

More information

Payment Card Industry Self-Assessment Questionnaire

Payment Card Industry Self-Assessment Questionnaire How to Complete the Questionnaire The questionnaire is divided into six sections. Each section focuses on a specific area of security, based on the requirements included in the PCI Data Security Standard.

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

Security Frameworks. An Enterprise Approach to Security. Robert Belka Frazier, CISSP belka@att.net

Security Frameworks. An Enterprise Approach to Security. Robert Belka Frazier, CISSP belka@att.net Security Frameworks An Enterprise Approach to Security Robert Belka Frazier, CISSP belka@att.net Security Security is recognized as essential to protect vital processes and the systems that provide those

More information

Web App Security Audit Services

Web App Security Audit Services locuz.com Professional Services Web App Security Audit Services The unsecured world today Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System

More information

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Purpose This paper is intended to describe the benefits of smart card implementation and it combination with Public

More information

F5 and Microsoft Exchange Security Solutions

F5 and Microsoft Exchange Security Solutions F5 PARTNERSHIP SOLUTION GUIDE F5 and Microsoft Exchange Security Solutions Deploying a service-oriented perimeter for Microsoft Exchange WHAT'S INSIDE Pre-Authentication Mobile Device Security Web Application

More information

REGULATIONS FOR THE SECURITY OF INTERNET BANKING

REGULATIONS FOR THE SECURITY OF INTERNET BANKING REGULATIONS FOR THE SECURITY OF INTERNET BANKING PAYMENT SYSTEMS DEPARTMENT STATE BANK OF PAKISTAN Table of Contents PREFACE... 3 DEFINITIONS... 4 1. SCOPE OF THE REGULATIONS... 6 2. INTERNET BANKING SECURITY

More information

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB Conducted: 29 th March 5 th April 2007 Prepared By: Pankaj Kohli (200607011) Chandan Kumar (200607003) Aamil Farooq (200505001) Network Audit Table of

More information

GiftWrap 4.0 Security FAQ

GiftWrap 4.0 Security FAQ GiftWrap 4.0 Security FAQ The information presented here is current as of the date of this document, and may change from time-to-time, in order to reflect s ongoing efforts to maintain the highest levels

More information

Overview. Edvantage Security

Overview. Edvantage Security Overview West Virginia Department of Education (WVDE) is required by law to collect and store student and educator records, and takes seriously its obligations to secure information systems and protect

More information

Mobile Device Management:

Mobile Device Management: Mobile Device Management: A Risk Discussion for IT Decision Makers Mobile Device Management (MDM) software provides IT organizations with security-relevant capabilities that support the integration of

More information

Defense In-Depth to Achieve Unbreakable Database Security

Defense In-Depth to Achieve Unbreakable Database Security Defense In-Depth to Achieve Unbreakable Database Security Qiang Lin, Ph.D Abstract Enterprises realize that sole reliance on generic security mechanisms does not provide the protection they need for their

More information

Overcoming PCI Compliance Challenges

Overcoming PCI Compliance Challenges Overcoming PCI Compliance Challenges Randy Rosenbaum - Security Services Exec. Alert Logic, CPISM Brian Anderson - Product Manager, Security Services, SunGard AS www.sungardas.com Goal: Understand the

More information

Achieving PCI Compliance Using F5 Products

Achieving PCI Compliance Using F5 Products Achieving PCI Compliance Using F5 Products Overview In April 2000, Visa launched its Cardholder Information Security Program (CISP) -- a set of mandates designed to protect its cardholders from identity

More information

Extranet Access Management Web Access Control for New Business Services

Extranet Access Management Web Access Control for New Business Services Extranet Access Management Web Access Control for New Business Services An Evidian White Paper Increase your revenue and the ROI for your Web portals Summary Increase Revenue Secure Web Access Control

More information

modules 1 & 2. Section: Information Security Effective: December 2005 Standard: Server Security Standard Revised: Policy Ref:

modules 1 & 2. Section: Information Security Effective: December 2005 Standard: Server Security Standard Revised: Policy Ref: SERVER SECURITY STANDARD Security Standards are mandatory security rules applicable to the defined scope with respect to the subject. Overview Scope Purpose Instructions Improperly configured systems,

More information

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker www.quotium.com 1/14 Summary Abstract 3 PCI DSS Statistics 4 PCI DSS Application Security 5 How Seeker Helps You Achieve PCI DSS

More information

PCI Requirements Coverage Summary Table

PCI Requirements Coverage Summary Table StillSecure PCI Complete Managed PCI Compliance Solution PCI Requirements Coverage Summary Table January 2013 Table of Contents Introduction... 2 Coverage assumptions for PCI Complete deployments... 2

More information

Draft ITU-T Recommendation X.805 (Formerly X.css), Security architecture for systems providing end-to-end communications

Draft ITU-T Recommendation X.805 (Formerly X.css), Security architecture for systems providing end-to-end communications Draft ITU-T Recommendation X.805 (Formerly X.css), architecture for systems providing end-to-end communications Summary This Recommendation defines the general security-related architectural elements that

More information

Guideline on Auditing and Log Management

Guideline on Auditing and Log Management CMSGu2012-05 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Auditing and Log Management National Computer Board Mauritius

More information

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes Category Question Name Question Text C 1.1 Do all users and administrators have a unique ID and password? C 1.1.1 Passwords are required to have ( # of ) characters: 5 or less 6-7 8-9 Answer 10 or more

More information

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc.

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc. Considerations In Developing Firewall Selection Criteria Adeptech Systems, Inc. Table of Contents Introduction... 1 Firewall s Function...1 Firewall Selection Considerations... 1 Firewall Types... 2 Packet

More information

Practical Overview on responsibilities of Data Protection Officers. Security measures

Practical Overview on responsibilities of Data Protection Officers. Security measures Practical Overview on responsibilities of Data Protection Officers Security measures Manuel Villaseca Spanish Data Protection Agency mvl@agpd.es Security measures Agenda: The rol of DPO on security measures

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

White Paper. Guide to PCI Application Security Compliance for Merchants and Service Providers

White Paper. Guide to PCI Application Security Compliance for Merchants and Service Providers White Paper Guide to PCI Application Security Compliance for Merchants and Service Providers Contents Overview... 3 I. The PCI DSS Requirements... 3 II. Compliance and Validation Requirements... 4 III.

More information

LogRhythm and PCI Compliance

LogRhythm and PCI Compliance LogRhythm and PCI Compliance The Payment Card Industry (PCI) Data Security Standard (DSS) was developed to encourage and enhance cardholder data security and facilitate the broad adoption of consistent

More information

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL Title: Computer and Network Security Policy Policy Number: 04.72.12 Effective Date: November 4, 2003 Issuing Authority: Office of the Vice President for

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

March 2012 www.tufin.com

March 2012 www.tufin.com SecureTrack Supporting Compliance with PCI DSS 2.0 March 2012 www.tufin.com Table of Contents Introduction... 3 The Importance of Network Security Operations... 3 Supporting PCI DSS with Automated Solutions...

More information

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0 Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual Document Version 1.0 Table of Contents 1 SWAF... 4 1.1 SWAF Features... 4 2 Operations and User Manual... 7 2.1 SWAF Administrator

More information

DATABASE SECURITY MECHANISMS AND IMPLEMENTATIONS

DATABASE SECURITY MECHANISMS AND IMPLEMENTATIONS DATABASE SECURITY MECHANISMS AND IMPLEMENTATIONS Manying Qiu, Virginia State University, mqiu@vsu.edu Steve Davis, Clemson University, davis@clemson.edu ABSTRACT People considering improvements in database

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

DATABASE SECURITY, INTEGRITY AND RECOVERY

DATABASE SECURITY, INTEGRITY AND RECOVERY DATABASE SECURITY, INTEGRITY AND RECOVERY DATABASE SECURITY, INTEGRITY AND RECOVERY Database Security and Integrity Definitions Threats to security and integrity Resolution of problems DEFINITIONS SECURITY:

More information

A Nemaris Company. Formal Privacy & Security Assessment For Surgimap version 2.2.6 and higher

A Nemaris Company. Formal Privacy & Security Assessment For Surgimap version 2.2.6 and higher A Nemaris Company Formal Privacy & Security Assessment For Surgimap version 2.2.6 and higher 306 East 15 th Street Suite 1R, New York, New York 10003 Application Name Surgimap Vendor Nemaris Inc. Version

More information

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery Overview Password Manager Pro offers a complete solution to control, manage, monitor and audit the entire life-cycle of privileged access. In a single package it offers three solutions - privileged account

More information

INSTANT MESSAGING SECURITY

INSTANT MESSAGING SECURITY INSTANT MESSAGING SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part

More information

A Database Security Management White Paper: Securing the Information Business Relies On. November 2004

A Database Security Management White Paper: Securing the Information Business Relies On. November 2004 A Database Security Management White Paper: Securing the Information Business Relies On November 2004 IPLocks, Inc. 441-A W. Trimble Road, San Jose, CA 95131 USA A Database Security Management White Paper:

More information

Global Partner Management Notice

Global Partner Management Notice Global Partner Management Notice Subject: Critical Vulnerabilities Identified to Alert Payment System Participants of Data Compromise Trends Dated: May 4, 2009 Announcement: To support compliance with

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of Solaris 10 Release 11/06 Trusted Extensions Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and

More information

PAVING THE PATH TO THE ELIMINATION OF THE TRADITIONAL DMZ

PAVING THE PATH TO THE ELIMINATION OF THE TRADITIONAL DMZ PAVING THE PATH TO THE ELIMINATION A RSACCESS WHITE PAPER 1 The Traditional Role of DMZ 2 The Challenges of today s DMZ deployments 2.1 Ensuring the Security of Application and Data Located in the DMZ

More information

SECURITY AND PRIVACY ISSUES IN A KNOWLEDGE MANAGEMENT SYSTEM

SECURITY AND PRIVACY ISSUES IN A KNOWLEDGE MANAGEMENT SYSTEM SECURITY AND PRIVACY ISSUES IN A KNOWLEDGE MANAGEMENT SYSTEM Chandramohan Muniraman, Meledath Damodaran, Amanda Ryan University of Houston-Victoria Abstract As in any information management system security

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

Email Management and Security Good Practice Guide. August 2009

Email Management and Security Good Practice Guide. August 2009 Email Management and Security Good Practice Guide August 2009 contents 1 Introduction to Good Practice Guides 3 2 Email Management and Security Overview 3 2.1 Understanding Good and Better Practice 4 3

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 1 September 2, 2015 CPSC 467, Lecture 1 1/13 Protecting Information Information security Security principles Crypto as a security

More information

Columbia University Web Security Standards and Practices. Objective and Scope

Columbia University Web Security Standards and Practices. Objective and Scope Columbia University Web Security Standards and Practices Objective and Scope Effective Date: January 2011 This Web Security Standards and Practices document establishes a baseline of security related requirements

More information

Complete Web Application Security. Phase1-Building Web Application Security into Your Development Process

Complete Web Application Security. Phase1-Building Web Application Security into Your Development Process Complete Web Application Security Phase1-Building Web Application Security into Your Development Process Table of Contents Introduction 3 Thinking of security as a process 4 The Development Life Cycle

More information

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc.

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc. Company Co. Inc. LLC Multiple Minds, Singular Results LAN Domain Network Security Best Practices An integrated approach to securing Company Co. Inc. LLC s network Written and Approved By: Geoff Lacy, Tim

More information

πωχ Notes on Domino Black Hat Las Vegas 2003 Aldora Louw PricewaterhouseCoopers

πωχ Notes on Domino Black Hat Las Vegas 2003 Aldora Louw PricewaterhouseCoopers Notes on Domino Black Hat Las Vegas 2003 Aldora Louw PricewaterhouseCoopers Lotus Domino is inherently secure...a Misconception!!! Security is Not Automatic!!!! Slide #2 Security Requires Planning Design

More information

Web Application Security. Vulnerabilities, Weakness and Countermeasures. Massimo Cotelli CISSP. Secure

Web Application Security. Vulnerabilities, Weakness and Countermeasures. Massimo Cotelli CISSP. Secure Vulnerabilities, Weakness and Countermeasures Massimo Cotelli CISSP Secure : Goal of This Talk Security awareness purpose Know the Web Application vulnerabilities Understand the impacts and consequences

More information

CHAPTER - 3 WEB APPLICATION AND SECURITY

CHAPTER - 3 WEB APPLICATION AND SECURITY CHAPTER - 3 WEB APPLICATION AND SECURITY 3.1 Introduction Web application or Wepapp is the general term that is normally used to refer to all distributed web-based applications. According to the more technical

More information

CERTIFICATE. certifies that the. Info&AA v1.0 Attribute Service Provider Software. developed by InfoScope Ltd.

CERTIFICATE. certifies that the. Info&AA v1.0 Attribute Service Provider Software. developed by InfoScope Ltd. CERTIFICATE HUNGUARD Informatics and IT R&D and General Service Provider Ltd. as a certification authority assigned by the assignment document No. 001/2010 of the Minister of the Prime Minister s Office

More information

Plain English Guide To Common Criteria Requirements In The. Field Device Protection Profile Version 0.75

Plain English Guide To Common Criteria Requirements In The. Field Device Protection Profile Version 0.75 Plain English Guide To Common Criteria Requirements In The Field Device Protection Profile Version 0.75 Prepared For: Process Control Security Requirements Forum (PCSRF) Prepared By: Digital Bond, Inc.

More information

Web Applications Access Control Single Sign On

Web Applications Access Control Single Sign On Web Applications Access Control Single Sign On Anitha Chepuru, Assocaite Professor IT Dept, G.Narayanamma Institute of Technology and Science (for women), Shaikpet, Hyderabad - 500008, Andhra Pradesh,

More information

How Reflection Software Facilitates PCI DSS Compliance

How Reflection Software Facilitates PCI DSS Compliance Reflection How Reflection Software Facilitates PCI DSS Compliance How Reflection Software Facilitates PCI DSS Compliance How Reflection Software Facilitates PCI DSS Compliance In 2004, the major credit

More information

Full Compliance Contents

Full Compliance Contents Full Compliance for and EU Annex 11 With the regulation support of Contents 1. Introduction 2 2. The regulations 2 3. FDA 3 Subpart B Electronic records 3 Subpart C Electronic Signatures 9 4. EU GMP Annex

More information

Network Security: Introduction

Network Security: Introduction Network Security: Introduction 1. Network security models 2. Vulnerabilities, threats and attacks 3. Basic types of attacks 4. Managing network security 1. Network security models Security Security has

More information

Intel Enhanced Data Security Assessment Form

Intel Enhanced Data Security Assessment Form Intel Enhanced Data Security Assessment Form Supplier Name: Address: Respondent Name & Role: Signature of responsible party: Role: By placing my name in the box above I am acknowledging that I am authorized

More information

Database and Data Mining Security

Database and Data Mining Security Database and Data Mining Security 1 Threats/Protections to the System 1. External procedures security clearance of personnel password protection controlling application programs Audit 2. Physical environment

More information

Print4 Solutions fully comply with all HIPAA regulations

Print4 Solutions fully comply with all HIPAA regulations HIPAA Compliance Print4 Solutions fully comply with all HIPAA regulations Print4 solutions do not access, store, process, monitor, or manage any patient information. Print4 manages and optimize printer

More information

Risk Assessment Guide

Risk Assessment Guide KirkpatrickPrice Assessment Guide Designed Exclusively for PRISM International Members KirkpatrickPrice. innovation. integrity. delivered. KirkpatrickPrice Assessment Guide 2 Document Purpose The Assessment

More information

white SECURITY TESTING WHITE PAPER

white SECURITY TESTING WHITE PAPER white SECURITY TESTING WHITE PAPER Contents: Introduction...3 The Need for Security Testing...4 Security Scorecards...5 Test Approach... 11 Framework... 16 Project Initiation Process... 17 Conclusion...

More information

Cloud Security:Threats & Mitgations

Cloud Security:Threats & Mitgations Cloud Security:Threats & Mitgations Vineet Mago Naresh Khalasi Vayana 1 What are we gonna talk about? What we need to know to get started Its your responsibility Threats and Remediations: Hacker v/s Developer

More information

SECURITY CHAPTER 24 (6/E) CHAPTER 23 (5/E)

SECURITY CHAPTER 24 (6/E) CHAPTER 23 (5/E) SECURITY CHAPTER 24 (6/E) CHAPTER 23 (5/E) 2 LECTURE OUTLINE Threats and countermeasures Access control mechanisms SQL s grant and revoke Role of views 3 THREATS What are the threats? Loss of integrity

More information

4. Identify the security measures provided by Microsoft Office Access. 5. Identify the methods for securing a DBMS on the Web.

4. Identify the security measures provided by Microsoft Office Access. 5. Identify the methods for securing a DBMS on the Web. Topic 8 Database Security LEARNING OUTCOMES When you have completed this Topic you should be able to: 1. Discuss the important of database security to an organisation. 2. Identify the types of threat that

More information