Application Monitoring for SAP



Similar documents
Guardium Change Auditing System (CAS)

Real-Time Database Protection and. Overview IBM Corporation

NIST Accelerator Automated Real-Time Controls to Protect Against Cyberattacks & Insider Threats

Enterprise Database Security & Monitoring: Guardium Overview

How To Manage A Database With Infosphere Guardium

8 Steps to Holistic Database Security

How To Secure A Database From A Leaky, Unsecured, And Unpatched Server

How To Protect Data From Attack On A Computer System

IBM InfoSphere Guardium

Guardium7: Windows Event Log Capture All files needed for this exercise are in the TSE FTP Folder : Run script: read_events.pl:

Securely maintaining sensitive financial and

Obtaining Value from Your Database Activity Monitoring (DAM) Solution

Enterprise Security Solutions

IBM InfoSphere Guardium Vulnerability Assessment

IBM InfoSphere Guardium Data Activity Monitor for Hadoop-based systems

IBM InfoSphere Guardium Vulnerability Assessment

Data Privacy: The High Cost of Unprotected Sensitive Data 6 Step Data Privacy Protection Plan

Database Auditing & Security. Brian Flasck - IBM Louise Joosse - BPSolutions

Strengthen security with intelligent identity and access management

IBM Software InfoSphere Guardium. Planning a data security and auditing deployment for Hadoop

IBM InfoSphere Guardium Data Activity Monitor

Exporting IBM i Data to Syslog

White Paper. What Auditors Want Database Auditing. 5 Key Questions Auditors Ask During a Database Compliance Audit

Enforcive /Cross-Platform Audit

Installing and Configuring Guardium, ODF, and OAV

Enforcive / Enterprise Security

OWB Users, Enter The New ODI World

Protect the data that drives our customers business. Data Security. Imperva s mission is simple:

<Insert Picture Here> Oracle Database Security Overview

Imperva SecureSphere Data Security

Quest InTrust. Version 8.0. What's New. Active Directory Exchange Windows

Application and Database Security with F5 BIG-IP ASM and IBM InfoSphere Guardium

1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

1 Introduction Product Description Strengths and Challenges Copyright... 5

RSA envision. Platform. Real-time Actionable Security Information, Streamlined Incident Handling, Effective Security Measures. RSA Solution Brief

Privileged User Monitoring for SOX Compliance

Securing and protecting the organization s most sensitive data

The Total Economic Impact Of Guardium Database Security, Monitoring, And Auditing For A Global Consumer Products Company

IBM Tivoli Composite Application Manager for WebSphere

Consolidating security across platforms with IBM System z

Security management solutions White paper. IBM Tivoli and Consul: Facilitating security audit and compliance for heterogeneous environments.

IBM Software Top tips for securing big data environments

SecureVue Product Brochure

How To Manage Security On A Networked Computer System

IBM DB2 CommonStore for Lotus Domino, Version 8.3

Complete Database Security. Thomas Kyte

ORACLE DATA INTEGRATOR ENTERPRISE EDITION

STEELCENTRAL APPRESPONSE

3 rd InfoCom Security, Athens, 10 Arpil 2013

Windows Least Privilege Management and Beyond

IBM Analytical Decision Management

Oracle Identity Management for SAP in Heterogeneous IT Environments. An Oracle White Paper January 2007

Implementing Sarbanes-Oxley Audit Requirements WHITE PAPER

Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals

IBM Security Access Manager for Web

Integrigy Corporate Overview

Password Self Help Password Reset for IBM i

IBM Cognos 8 Business Intelligence Reporting Meet all your reporting requirements

IBM Tivoli Monitoring for Databases

ENTERPRISE EDITION ORACLE DATA SHEET KEY FEATURES AND BENEFITS ORACLE DATA INTEGRATOR

White Paper. Protecting Databases from Unauthorized Activities Using Imperva SecureSphere

IBM InfoSphere Optim Test Data Management

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

Hayri Tarhan, Sr. Manager, Public Sector Security, Oracle Ron Carovano, Manager, Business Development, F5 Networks

Managing Privileged Identities in the Cloud. How Privileged Identity Management Evolved to a Service Platform

RIVERBED APPRESPONSE

IBM Security Privileged Identity Manager helps prevent insider threats

Mobile, Cloud, Advanced Threats: A Unified Approach to Security

Secret Server Qualys Integration Guide

How To Monitor Your Entire It Environment

How to Secure Your SharePoint Deployment

IBM Tivoli Compliance Insight Manager

Securing SharePoint 101. Rob Rachwald Imperva

NETWRIX EVENT LOG MANAGER

Auditing Data Access Without Bringing Your Database To Its Knees

Total Protection for Compliance: Unified IT Policy Auditing

IBM Data Security Services for endpoint data protection endpoint data loss prevention solution

PowerBroker for Windows

An Oracle White Paper February Oracle Data Integrator 12c Architecture Overview

Proactive Security through Effective Management

IBM Tivoli Identity Manager

How To Manage A Privileged Account Management

White Paper Achieving PCI Data Security Standard Compliance through Security Information Management. White Paper / PCI

An Oracle White Paper March Managing Metadata with Oracle Data Integrator

LogInspect 5 Product Features Robust. Dynamic. Unparalleled.

Security for PCI Compliance Addressing Security and Auditing Requirements for In-scope Web Applications, Databases and File Servers

Best Practices for Database Security

Safeguarding the cloud with IBM Dynamic Cloud Security

ORACLE APPLICATION ACCESS CONTROLS GOVERNOR FOR PEOPLESOFT

GFI White Paper PCI-DSS compliance and GFI Software products

ORACLE ENTERPRISE MANAGER 10 g CONFIGURATION MANAGEMENT PACK FOR ORACLE DATABASE

Oracle BI Applications (BI Apps) is a prebuilt business intelligence solution.

LogPoint 5.1 Product Features Robust. Dynamic. Unparalleled.

IBM Tivoli Composite Application Manager for WebSphere

Best Practices Report

How to leverage SAP NetWeaver Identity Management and SAP Access Control combined solutions

IBM Global Technology Services Preemptive security products and services

Securing Database Servers. Database security for enterprise information systems and security professionals

IBM Security QRadar Risk Manager

The ActiveBatch Integrated Jobs Library: Extensions Job Steps. The ActiveBatch Integrated Jobs Library: SSIS Job

Transcription:

Application Monitoring for SAP Detect Fraud in Real-Time by Monitoring Application User Activities Highlights: Protects SAP data environments from fraud, external or internal attack, privilege abuse and data leakage. Reduces operational costs and simplifies compliance with internal and external audit requirements including SOX, PCI DSS, ISO 27001, NIST 800-53 and SAS70. Reports on SAP user credentials from which unauthorized operations were performed. Meets auditor requirements to monitor access to sensitive information, regardless of origin. Breaks down complex SAP transactions into operations meaningful for audit, security and operational needs. Security and Compliance for SAP SAP is one of the most widely deployed ERP systems globally, with implementations typically containing significant amounts of data which are both mission critical and highly sensitive. Customer data, financial data and personnel data are all examples of sensitive information managed within SAP. It is therefore not surprising that many compliance requirements and audits involve data managed by SAP, requiring IT security organizations to ensure their SAP data is secure. Guardium Application Monitoring for SAP provides a packaged solution that addresses both the security and compliance requirements for SAP data without requiring changes to existing business processes or application source code. The primary purpose of application-layer monitoring is to detect fraud that occurs via enterprise applications. This level of monitoring is often required for data governance requirements such as SOX, ISO 270001, SAS 70 and NIST 800-53 controls. Securing Multi-Tier Enterprise Applications Multi-tier enterprise applications are often the most difficult to secure because they are highly distributed and designed to allow Web-based access from insiders and outsiders such as customers, suppliers, and partners. In addition, multi-tier enterprise applications such as SAP mask the identity of end-users at the database transaction level, using an optimization mechanism known as connection pooling. Connection pooling identifies all transactions with a generic service account name, making it challenging to associate specific database transactions with particular application end-users. This is especially true if you re relying on traditional database logging tools that can only monitor and identify users based on their database login accounts.

2 Highlights: Covers both direct and indirect data access: through the application, directly to the database by privileged users, and via interfaces that connect directly to the database. Supports creation of policies and real-time alerts for specific conditions, such as when particular application users update sensitive tables. Uses deterministic methods to positively identify application users, unlike other systems that rely on approximate methods such as statistical sampling and traffic matching, which are not valid for auditing and forensic purposes. Automates distribution of exception reports to oversight teams, with electronic sign-offs and escalations. Supports SAP ERP (previously R/3) and NetWeaver BW (previously SAP BW) data environments, including SAP specific policies. Figure 1: Guardium Application Monitoring for SAP empowers IT security organizations to rapidly identify fraud and other actions that violate corporate policies, such as unauthorized changes to sensitive data. Guardium monitors and reports on application user credentials associated with specific database transactions, even when applications use a generic database service account to access the database via connection pooling. Since SAP data resides in relational databases, it can also be accessed through direct database connections (for example, via developer tools such as SQL *Plus) as well as through the SAP application. Guardium provides the only comprehensive solution that addresses both of these access paths. It positively identifies application users associated with specific database transactions, as well as identifying direct access by privileged users to unauthorized SAP objects. Custom policies easily created via drop-down menus which include sensitive SAP data sets which are hard to identify. Can be managed by non-dbas such as InfoSec teams. Supports all common back-end database environments including Oracle,IBM DB2 and Informix Server, Sybase, Microsoft SQL Server and Teradata. Provides a single platform for centralized controls across all major DBMS platforms and enterprise applications. Scalable Enterprise Security Platform Guardium Application Monitoring for SAP is architected on Guardium s industry-leading Data Activity Monitoring (DAM) and Vulnerability Assessment technology, augmenting these core modules with SAP-specific policies, audit reports and tracking groups. Guardium s DAM technology monitors all database access in real-time without relying on native database logs, impacting performance or requiring database changes.

3 Unique in the industry, Guardium s multi-tier architecture automatically aggregates and normalizes audit information from multiple systems and locations into a single centralized repository. This enables enterprise-wide compliance reporting, correlation, forensics, and advanced databasefocused analytics. A graphical Web console provides centralized management of policies, report definitions, compliance workflow processes, and appliance settings (such as archiving schedules). This scalable, multi-tier architecture can easily be scaled up to meet any mix of throughput and auditing policies, simply by adding appliances which work together in a federated model. Guardium also offers a Vulnerability Assessment module that provides a best practices library of automated tests for identifying vulnerabilities such as missing patches, misconfigured privileges, default accounts, and weak passwords. This module is supported by a subscription service that provides preconfigured compliance policies and groups for major applications such as SAP. Guardium 7 provides: Built-in preconfigured policies developed specifically for SOX and PCI implementations which usually include the SAP application within their scope (see Figure 2). Comprehensive assessments of the underlying database engine where the SAP data is stored. Full activity and data access audit that shows both direct and indirect activities performed and data accessed. Audit trails for activity performed by users, showing access at the database level with user IDs at the application level (see Figure 1). Breakdowns of complex SAP transactions (e.g. FI02 Change Bank ) into granular operations which support audit, security and operational requirements, while maintaining correlation with the native SAP Identifiers (see Figure 3). Comprehensive Policy-Based Monitoring and Auditing Figure 3: To support auditing, compliance and security requirements Guardium provides implementation details for SAP transactions such as FI02 ( Change Bank ), while maintaining correlation with the original transaction codes. Broad Heterogeneous Application Support In addition to its support for SAP, Guardium supports application-layer monitoring for all major applications and application servers, without requiring code changes. These applications include: Figure 2: Guardium provides granular, preconfigured policies and reports for SAP applications to rapidly identify suspicious or unauthorized activities such as changes to sensitive objects or multiple failed logins. Sensitive SAP objects, which can require significant research to locate, are also identified to facilitate the development of custom policies. A range of actions, such as real-time SNMP alerts, can be configured to occur when policy rules are violated. Oracle E-Business Suite PeopleSoft Siebel Business Objects Web Intelligence Cognos 8 Business Intelligence

4 Guardium also identifies application user IDs for custom and packaged applications built upon standard application server platforms such as: IBM WebSphere BEA WebLogic Oracle Application Server JBoss Enterprise Application Platform About the Guardium Platform Guardium s real-time database security and monitoring solution monitors access to sensitive data, across all major DBMS platforms and applications, without impacting performance or requiring changes to databases or applications. The solution prevents unauthorized or suspicious activities by privileged insiders, potential hackers, and end-users of enterprise applications such as SAP, Oracle EBS, PeopleSoft, Siebel, Business Intelligence and in-house systems. Additional modules are available for performing database vulnerability assessments, change and configuration auditing, data-level access control and blocking, data discovery and classification, and compliance workflow automation. About Guardium, an IBM Company Guardium, an IBM Company, safeguards critical enterprise information by continuously monitoring access and changes to high-value databases. Guardium s scalable platform simplifies governance with unified policies for heterogeneous infrastructures while reducing operational costs by automating compliance processes, enabling orgaanizations to safely use trusted information to drive smarter business outcomes. Guardium s enterprise platform is now installed in more than 450 data centers worldwide, including 5 of the top 5 global banks; 4 of the top 6 insurers; top government agencies; 2 of the top 3 retailers; 20 of the world s top telcos; 2 of the world s favorite beverage brands; the most recognized name in PCs; a top 3 auto maker; a top 3 aerospace company; and a leading supplier of business intelligence software. Guardium was the first company to address the core data security gap by delivering a scalable enterprise platform that both protects databases in real-time and automates the entire compliance auditing process. Forrester Research recently named Guardium a Leader across the board, with dominance and momentum on its side. Guardium earned the highest overall scores for Architecture, Current Offering and Corporate Strategy.

Copyright 2010, Guardium, an IBM Company. All rights reserved. Guardium is a registered trademark and Safeguarding Databases, S-GATE and S-TAP are trademarks of Guardium. February 2010 All Rights Reserved. IBM, and the IBM logo are trademarks of International Business Machines Corporation in the United States, other countries or both. For a complete list of IBM trademarks, see www.ibm.com/legal/copytrade.shtml. Other company, product and service names may be trademarks or service marks of others. References in this publication to IBM products or services do not imply that IBM intends to make them available in all countries in which IBM operates. Any reference in this information to non-ibm Web sites are provided for convenience only and do not in any manner serve as an endorsement of those Web sites. The materials at those Web sites are not part of the materials for this IBM product and use of those Web sites is at your own risk. Please Recycle IMD14299-CAEN-00