<Insert Picture Here> How to protect sensitive data, challenges & risks



Similar documents
Oracle Database Security

Complete Database Security. Thomas Kyte

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

<Insert Picture Here> Oracle Database Security Overview

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

Top Five Database Security and Compliance Resolutions for 2008

Protecting Sensitive Data Reducing Risk with Oracle Database Security

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

An Oracle White Paper June Oracle Database 11g: Cost-Effective Solutions for Security and Compliance

Information Shield Solution Matrix for CIP Security Standards

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

ISO 27002:2013 Version Change Summary

05.0 Application Development

Promoting Application Security within Federal Government. AppSec DC November 13, The OWASP Foundation

<Insert Picture Here> Oracle Database Vault

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Making Database Security an IT Security Priority

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis

DISA's Application Security and Development STIG: How OWASP Can Help You. AppSec DC November 12, The OWASP Foundation

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Effective Software Security Management

Security It s an ecosystem thing

1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

Network and Security Controls

ISACA Kampala Chapter Feb Bernard Wanyama Syntech Associates Limited

INFORMATION SYSTEMS. Revised: August 2013

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

Critical Controls for Cyber Security.

Newcastle University Information Security Procedures Version 3

Central Agency for Information Technology

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security

Mobile, Cloud, Advanced Threats: A Unified Approach to Security

How To Control Vcloud Air From A Microsoft Vcloud (Vcloud)

Security Management Practices. Keith A. Watson, CISSP CERIAS

Addressing Cyber Security in Oracle Utilities Applications

Using the HITRUST CSF to Assess Cybersecurity Preparedness 1 of 6

Securing Data in Oracle Database 12c

MySQL Security: Best Practices

Credit Cards and Oracle: How to Comply with PCI DSS. Stephen Kost Integrigy Corporation Session #600

<Insert Picture Here> Oracle Identity And Access Management

Oracle Database Security. Paul Needham Senior Director, Product Management Database Security

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

CHIS, Inc. Privacy General Guidelines

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session One

Information Technology Branch Access Control Technical Standard

How To Protect Data From Attack On A Network From A Hacker (Cybersecurity)

University of Illinois at Chicago Health Sciences Colleges Information Technology Group Security Policies Summary

Q3FY11 Oracle OPN Specialized Security Pillar Executive Webcast

Whitepaper. Security Best Practices for Evaluating Google Apps Marketplace Applications. Introduction. At a Glance

Credit Cards and Oracle E-Business Suite Security and PCI Compliance Issues

CloudCheck Compliance Certification Program

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst Page 1 of 7

How To Protect Your Data From Being Stolen

Intelligent Security Design, Development and Acquisition

SAQ D Compliance. Scott St. Aubin Senior Security Consultant QSA, CISM, CISSP

Passing PCI Compliance How to Address the Application Security Mandates

Spillemyndigheden s Certification Programme Information Security Management System

IBM QRadar Security Intelligence April 2013

Security Threat Risk Assessment: the final key piece of the PIA puzzle

IT Governance: The benefits of an Information Security Management System

Through the Security Looking Glass. Presented by Steve Meek, CISSP

2012 Data Breach Investigations Report

Information Security Basic Concepts

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session Two

Dokument Nr. 521.dw Ausgabe Februar 2013, Rev Seite 1 von d Seite 1 von 11

3rd Party Assurance & Information Governance outlook IIA Ireland Annual Conference Straightforward Security and Compliance

Miami University. Payment Card Data Security Policy

Security Tool Kit System Checklist Departmental Servers and Enterprise Systems

TONAQUINT DATA CENTER, INC. CLOUD SECURITY POLICY & PROCEDURES. Tonaquint Data Center, Inc Cloud Security Policy & Procedures 1

Mobile security and your EMR. Presented by: Shawn Tester & Allen Cornwall

Security and Control Issues within Relational Databases

Think like an MBA not a CISSP

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP

PCI Compliance in Oracle E-Business Suite

Information Security. Rick Aldrich, JD, CISSP Booz Allen Hamilton

Balancing Security Investment Against Today's Threat Environment

Spillemyndigheden s Certification Programme Information Security Management System

An Oracle White Paper January Using Oracle Enterprise Manager Configuration Management Pack for PCI Compliance

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

PCI DSS Requirements - Security Controls and Processes

North American Electric Reliability Corporation: Critical Infrastructure Protection, Version 5 (NERC-CIP V5)

Information security controls. Briefing for clients on Experian information security controls

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc.

Stay ahead of insiderthreats with predictive,intelligent security

INFORMATION TECHNOLOGY SECURITY STANDARDS

ISO Controls and Objectives

Cybersecurity Health Check At A Glance

Introduction to Cyber Security / Information Security

Two Approaches to PCI-DSS Compliance

<Insert Picture Here> PCI DSS-Payment Card Industry. Security Summit Master Principal Sales Consultant - Alfredo Valenza - Oracle Italia

Forthcoming EU Data Protection Law

Third Party Security: Are your vendors compromising the security of your Agency?

ISO Information Security Management Systems Professional

Introduction. PCI DSS Overview

Administrative Improvements. Administrative Improvements. Scoping Guidance. Clarifications for Segmentation

Transcription:

<Insert Picture Here> How to protect sensitive data, challenges & risks Lars Klumpes CISSP Security Strategy Consultant EMEA

Disclaimer The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into any contract. It is not a commitment to deliver any material, code, or functionality, and should not be relied upon in making purchasing decisions. The development, release, and timing of any features or functionality described for Oracle s products remain at the sole discretion of Oracle.

Agenda Trends in Security Where to start? What to consider? Summary and Q&A

A brief history of Security Perimeter based defense

Things from the past... Securing the wrong things

Where we are now Struggling to coordinate efforts

Monitoring To being overly ambitious

IT Security vs Info Risk Management Small change, big difference! Operationalizing & outsourcing IT security Defensive / Reactive Manual Threat driven policy development Secure Infrastructure Information Protection Policy Management Regulations forced upon org s Proactive Automated Information risk mgmt Rules based policy development Secure Data Information Assurance Policy Enforcement Embrace risk & see security a business enabler CISO, CSO, Risk mgmt domain Technology issues Business issues

Where to start? Don'ts: Define baseline security levels (bottom up) Do s: Use CIA Rating methodology to rate applications Define Controls per rating Implement & evaluate

CIA Triad the base of Information Security Confidentiality Integrity Availability

How does it work? C-I-A rating: Rating determined by Business Impact 1-3 1 = low, 3 = high Result: C3-I3-A2 = 3-3-2 C2-I2-A1 = 2-2-1

A model used by a large customer today Business Impact Reference Table (BIRT) Business Impact Rating Financial Impact (ALE) Non-Financial Impact Regulatory Reputation Personal Security Low Moderate Major/Catastrophic 1 2 3 4 5 6 <25K <50K <100K <250K <500K <1Mln Little or no impact No publicity & damage No social or political threat & no phiscal harm Risk of increased # of external audits Risk of local bad press & mid term damage Risk of physical threat due to crime, demonstrations, terrorism Risk of suspension of business Sustained International bad press & long term damage Loss of life, catastrophic impact - no business continuity Information classification (CIA rating) 1 2 3

Once classified, let s talk about the controls: Category Logon Control Matrix for Confidentiality & Integrity Public (C-1 & I-1) Confidential (C-2 & I-2) Secret (C3 & I-3) User ID Optional Standard format Password: Optional Yes Multi Factor Ageing Optional Yes Multi Factor Re-Use Optional No No User Authentication Optional One Factor Multi Factor Lock out Optional 3 unsuccessful attempts Unlock Optional Manually Manually Role Based No Least Privilege Access Control Rights Review No Annual Quarterly Automatic Scan Mandatory Mandatory Mandatory Malicious Code Protection Automatic Update Mandatory Mandatory Mandatory Event logging Optional Mandatory Mandatory Security Monitoring Reporting Monthly Daily Real time On-line retention Optional 60 days 90 days Vulnerability Management Patch Management Within 3 months after issue Within 3 months after issue Unstructured Data Email Cleartext Cryptographic Documents/Data Transmission Cleartext Protection Within 3 months after issue Cryptographic Protection

What to consider? Social security # 123.456.789 @jk.lms.rdx Test / Dev Social security # 123.456.789 Production Backup Data Masking 3 rd party testers Outsourced? Application Privileged Users End Users

Solution Overview Test / Dev Social security # 123.456.789 xyz.i@u.q#1 Production Backup Data Masking Advanced Security Option Application Social security # 123.456.789 xyz.i@u.q#1 Privileged Users Social security # 123.456.789 End Users

Solution Overview Test / Dev Social security # 123.456.789 Production Backup Social security # @#(*$#()%)% 123.456.789 Data Masking Advanced Security Option Secure Backup Application Privileged Users End Users

Solution Overview Test / Dev Production Backup CRM Database HR VaultFIN Data Masking Advanced Security Option Secure Backup Application Privileged Users End Users Social security # 123.456.789

Solution Overview Test / Dev Production Backup Database Firewall Data Masking Advanced Security Option Secure Backup Application privileged Users End Users SQL Injection Outsiders/Hackers

Solution Overview Test / Dev Data Masking Production Advanced Security Option CRM Database HR Vault FIN Backup Secure Backup Application Privileged Users Social security # 123.456.789 End Users 19

Database Defense-in-Depth Encryption and Masking Oracle Advanced Security Oracle Secure Backup Oracle Data Masking Access Control Oracle Database Vault Oracle Label Security Auditing and Monitoring Encryption & Masking Access Control Auditing & Monitoring Blocking & Logging Oracle Audit Vault Oracle Configuration Management Oracle Total Recall Blocking and Logging Oracle Database Firewall

For More Information search.oracle.com Security or oracle.com

Lars.Klumpes@oracle.com +31611950134 Oracle Confidential 22