mission critical applications mission critical security Internal Auditor Primer: Oracle E-Business Suite Security Risks Primer

Similar documents
Credit Cards and Oracle E-Business Suite Security and PCI Compliance Issues

Oracle Database Security Myths

Top Ten Fraud Risks in the Oracle E Business Suite

How to Audit the Top Ten E-Business Suite Security Risks

PCI Compliance in Oracle E-Business Suite

Encrypting Sensitive Data in Oracle E-Business Suite

PCI Compliance in Oracle E-Business Suite

Real Life Database Security Mistakes. Stephen Kost Integrigy Corporation Session #715

Security Implications of Oracle Product Desupport April 23, 2015

Oracle E-Business Suite APPS, SYSADMIN, and oracle Securing Generic Privileged Accounts. Stephen Kost Chief Technology Officer Integrigy Corporation

Credit Cards and Oracle: How to Comply with PCI DSS. Stephen Kost Integrigy Corporation Session #600

Detecting and Stopping Cyber Attacks Against Oracle Databases June 25, 2015

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

Securing Oracle E-Business Suite in the Cloud

All Things Oracle Database Encryption

Integrigy Corporate Overview

Obtaining Value from Your Database Activity Monitoring (DAM) Solution

New Security Features in Oracle E-Business Suite 12.2

Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals

MySQL Security: Best Practices

<Insert Picture Here> Oracle Database Vault

Detecting and Stopping Cyber Attacks against Oracle Databases

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

AppSentry Application and Database Security Auditing

New Oracle 12c Security Features Oracle E-Business Suite Perspective

Guide to Auditing and Logging in the Oracle E-Business Suite

<Insert Picture Here> Oracle Database Security Overview

Safeguard Sensitive Data in EBS: A Look at Oracle Database Vault, Transparent Data Encryption, and Data Masking. Lucy Feng

AUTOMATING AUDITS AND ENSURING CONTINUOUS COMPLIANCE WITH ALGOSEC

The Weakest Link : Securing large, complex, global Oracle ebusiness Suite solutions

Best Practices Report

PCI Requirements Coverage Summary Table

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

PCI Requirements Coverage Summary Table

Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking

Oracle Database 11g: Security

Symposium (FBOS) PCI Compliance. Connecting Great Ideas and Great People. Agenda

Database Security & Auditing

Security Trends and Client Approaches

Payment Card Industry Data Security Standard PCI-DSS #SA7D, Platform Database, Tuning & Security

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

An Oracle White Paper June Oracle Database 11g: Cost-Effective Solutions for Security and Compliance

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Recent Developments in PCI DSS. PCI in the Headlines Risks to Higher Education PCI DSS Version 1.2

This policy shall be reviewed at least annually and updated as needed to reflect changes to business objectives or the risk environment.

Securing Data in Oracle Database 12c

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst Page 1 of 7

Application Monitoring for SAP

Database Security and Auditing: Leading Practices. Rob Barnes Director, Enterprise Auditing Solutions Application Security, Inc.

Database Security Guideline. Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG

Oracle Database 11g: Security Release 2

Complete Database Security. Thomas Kyte

AppDefend Application Firewall Overview

PII Compliance Guidelines

McAfee Database Security. Dan Sarel, VP Database Security Products

Oracle Database 11g: Security. What you will learn:

MS-55096: Securing Data on Microsoft SQL Server 2012

Auditing Data Access Without Bringing Your Database To Its Knees

Passing PCI Compliance How to Address the Application Security Mandates

Protecting Sensitive Data Reducing Risk with Oracle Database Security

Did you know your security solution can help with PCI compliance too?

Governance, Risk & Compliance for Public Sector

PCI DSS Requirements - Security Controls and Processes

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

PCI Compliance for Large Computer Systems

1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

PCI Compliance Can Make Your Organization Stronger and Fitter. Brent Harman Manager, Systems Consultant Team West NetPro Computing, Inc.

Thoughts on PCI DSS 3.0. September, 2014

State of Wisconsin DET File Transfer Protocol Service Offering Definition (FTP & SFTP)

Securing Data on Microsoft SQL Server 2012

You Can Survive a PCI-DSS Assessment

05.0 Application Development

FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY

Defending the Database Techniques and best practices

Three Critical Success Factors for PCI Assessment. Seth Peter NetSPI April 21, 2010

Office of the Auditor General Performance Audit Report. Statewide Oracle Database Controls Department of Technology, Management, and Budget

GFI White Paper PCI-DSS compliance and GFI Software products

How To Protect Data From Attack On A Network From A Hacker (Cybersecurity)

全 球 資 安 剖 析, 您 做 確 實 了 嗎? Albert Yung Barracuda Networks

Top Five Database Security and Compliance Resolutions for 2008

WHITE PAPER. Oracle E-Business Suite: Credit Cards and PCI Compliance

Teleran PCI Customer Case Study

State of Oregon. State of Oregon 1

How To Manage Security On A Networked Computer System

Data-Centric Security vs. Database-Level Security

NYOUG Spring 2015 Its Only Auditing - Don t Be Afraid

Best Practices for Protecting Sensitive Data in an Oracle Applications Environment. Presented by: Jeffrey T. Hare, CPA CISA CIA

The Evolving Threat Landscape: Protecting Your Mobile and Virtual Environment from Emerging Security Threats

Making Database Security an IT Security Priority

Top 10 Database. Misconfigurations.

March

The Need for Real-Time Database Monitoring, Auditing and Intrusion Prevention

MICHIGAN AUDIT REPORT OFFICE OF THE AUDITOR GENERAL THOMAS H. MCTAVISH, C.P.A. AUDITOR GENERAL

PA-DSS Implementation Guide for. Sage MAS 90 and 200 ERP. Credit Card Processing

MySQL Security for Security Audits

DFW INTERNATIONAL AIRPORT STANDARD OPERATING PROCEDURE (SOP)

Oracle Security on Windows

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP

Database Auditing: Best Practices. Rob Barnes, CISA Director of Security, Risk and Compliance Operations

A Rackspace White Paper Spring 2010

Transcription:

mission critical applications mission critical security Internal Auditor Primer: Oracle E-Business Suite Security Risks Primer Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation December 9, 2010

Background Speaker Stephen Kost CTO and Founder 16 years working with Oracle 12 years focused on Oracle security DBA, Apps DBA, technical architect, IT security, Company Integrigy Corporation Integrigy bridges the gap between databases and security Security Design and Assessment of Oracle Databases Security Design and Assessment of the Oracle E-Business suite AppSentry - Security Assessment Software Tool

Integrigy Security Alerts Security Alert Versions Security Vulnerabilities Critical Patch Update July 2008 Oracle 11g 11.5.8 12.0.x 2 Issues in Oracle RDBMS Authentication 2 Oracle E-Business Suite vulnerabilities Critical Patch Update April 2008 Critical Patch Update July 2007 Critical Patch Update October 2005 Critical Patch Update July 2005 Critical Patch Update April 2005 Critical Patch Update Jan 2005 Oracle Security Alert #68 Oracle Security Alert #67 Oracle Security Alert #56 12.0.x 11.5.7 11.5.10 12.0.x 11.5.1 11.5.10 11.5.1 11.5.10 11.0.x 11.5.1 11.5.10 11.0.x 11.5.1 11.5.10 11.0.x 11.5.1 11.5.10 11.0.x Oracle 8i, 9i, 10g 11.5.1 11.5.8 11.0.x 11.5.1 11.5.8 11.0.x Oracle Security Alert #55 11.5.1 11.5.8 Oracle Security Alert #53 10.7, 11.0.x 11.5.1 11.5.8 8 vulnerabilities, SQL injection, XSS, information disclosure, etc. 11 vulnerabilities, SQL injection, XSS, information disclosure, etc. Default configuration issues SQL injection vulnerabilities Information disclosure SQL injection vulnerabilities Information disclosure SQL injection vulnerabilities Buffer overflows Listener information leakage 10 SQL injection vulnerabilities Buffer overflow in FNDWRR.exe Multiple vulnerabilities in AOL/J Setup Test Obtain sensitive information (valid session) No authentication in FNDFS program Retrieve any file from O/S

Agenda Compliance Issues Protection of Sensitive Data Secure Remote Access 1 2 3 4 5 Security Best Practices Privileges and Access

Agenda Compliance Issues Protection of Sensitive Data Secure Remote Access 1 2 3 4 5 Security Best Practices Privileges and Access

Security and Compliance Drivers Sarbanes-Oxley (SOX) Database object, structure, and configuration changes User and privilege creation, deletion, and modification Reports for sampling of changes to change tickets Payment Card Industry - Data Security Standard (PCI-DSS) 12 stringent security requirements Privacy (National/State Regulations) Read access to sensitive data (National Identifier and Bank Account Number) California and Massachusetts data privacy laws Business Audit and Security Requirements Internal adoption of COBIT or COSO Preventative and detective controls

PCI-DSS Compliance Effort # Requirement OS/Network Oracle DB Oracle EBS 1 Use Firewall to protect data 1 2 Do not use vendor-supplied defaults 3 3 2 3 Protect stored cardholder data 6 4 Encrypt across open, public networks 1 5 Use Anti-virus software 1 6 Develop and maintain secure applications 1 3 5 7 Restrict access to cardholder data 2 2 8 Assigned unique IDs for access 3 4 4 9 Restrict physical access to data 10 Track and monitor access 7 6 6 11 Regularly test security 2 1 1 12 Maintain information security policy High Medium Low

Security and Compliance Drivers Sarbanes-Oxley (SOX) Database object, structure, and configuration changes User and privilege creation, deletion, and modification Reports for sampling of changes to change tickets Payment Card Industry - Data Security Standard (PCI-DSS) 12 stringent security requirements Privacy (National/State Regulations) Read access to sensitive data (National Identifier and Bank Account Number) California and Massachusetts data privacy laws Business Audit and Security Requirements Internal adoption of COBIT or COSO Preventative and detective controls

PCI-DSS Compliance Example PCI 6.1 Ensure that all system components and software are protected from known vulnerabilities by having the latest vendor-supplied security patches installed. Install critical security patches within one month of release. Few Oracle customers install patches within 30 days Most customers are 1 to 2 quarters behind Business must prioritize applying security patches effort to functionally test and apply, down-time See Integrigy Whitepaper Oracle Applications 11i: Credit Cards and PCI Compliance Issues

Agenda Compliance Issues Protection of Sensitive Data Secure Remote Access 1 2 3 4 5 Security Best Practices Privileges and Access

Database connectivity is a complex problem Ad-hoc Users Interfaces and Feeds DBAs Application Reporting Tools Batch Processing Your Oracle Database Application Admins Backup Tools Management Tools

Database security decays over time Application & Database Hardening Go Live Security Patch Applied Exploits Published Database Install Application Upgrade Security Application Install Application Customization Time

Organizational Misalignment IT Security Excellent at network and operating system security Limit or no understanding of database security Securing Oracle EBS is different than networks and operating systems SQL, application architectures, data warehousing, etc. Risk Management Database risk not properly quantified Data classification not extended to caretaker of data Databases and applications poor at handling data classification Database Administrators (DBAs) Not aware of security requirements nor security-focused No time to properly secure the database and application Always afraid of impacting the application or performance of the database

Default Oracle Password Statistics Database Account Default Password Exists in Database % Default Password % SYS CHANGE_ON_INSTALL 100% 3% SYSTEM MANAGER 100% 4% DBSNMP DBSNMP 99% 52% OUTLN OUTLN 98% 43% MDSYS MDSYS 77% 18% ORDPLUGINS ORDPLUGINS 77% 16% ORDSYS ORDSYS 77% 16% XDB CHANGE_ON_INSTALL 75% 15% DIP DIP 63% 19% WMSYS WMSYS 63% 12% CTXSYS CTXSYS 54% 32% * Sample of 120 production databases

Productiuon Databases Oracle CPU Patching Metric 20 Security Patches - Months Behind 15 n-1 patching standard No patches since last upgrade No patches and unsupported 10 5 0 0 3 6 9 12 15 18 21 24 27 30 33 36 39 42 45 48+ Months

Key Security Risks 1 Exploitation of Oracle security vulnerabilities Apply security patches Limit direct connectivity to the database Prohibit use of generic accounts by individuals 2 Brute forcing of Oracle database passwords Limit access to password hashes Change all database passwords in test and development 3 Decryption of Oracle EBS passwords Apply latest Oracle EBS password patches See Integrigy whitepaper for recommendations

Oracle EBS Security Recommendations Adhere to the Oracle Best Practices for Oracle EBS security See Metalink documents 189367.1 and 403537.1 Written by Integrigy Oracle has not updated since 2007 Perform periodic security reviews and assessment Validate compliance against security best practices

Agenda Compliance Issues Protection of Sensitive Data Secure Remote Access 1 2 3 4 5 Security Best Practices Privileges and Access

Protecting Sensitive Data Database access is a key problem APPS_READ All data duplicated in development and test databases Data not always scrambled in non-production database Limited data encryption capabilities No third-party encryption solutions work effectively Oracle EBS only natively encrypts credit card numbers Need to encrypt sensitive data on backup media Data and transaction retention policy Oracle EBS is data in for life Seldom data is purged or archived unless for performance PCI Compliance = 1 to 2 years recommended retention

Key Data Protection Risks 1 Sensitive data accessible in test & development All sensitive data must be scrambled in all non-production databases Must periodically review database for instances of nonscrambled data as often in custom, interface, and temporary tables 2 Access to sensitive data by generic accounts Granularity of database privileges, complexity of data model, and number of tables/views make it difficult to create limited privilege database accounts Must use individual database accounts with roles limiting access to data along with other security

Oracle Credit Card Encryption Use the Oracle E-Business Suite encryption Application-level encryption Better solution than other technologies such as Oracle Transparent Data Encryption (TDE) Metalink Note ID 338756.1, Patch 4607647 Consolidates card numbers into IBY_SECURITY_SEGMENTS table Encrypts card numbers in IBY_SECURITY_SEGMENTS Uniform masking of card numbers Significant functional pre-requisites (11.5.10.2)

Oracle Credit Card Encryption Design iby_security_segments ap_bank_accounts_all Collections oks_k_headers_* oks_k_lines_* aso_payments oe_order_headers_all Service Contracts Oracle Capture Oracle Mgmt AR istore Not pictured: Internet Expenses (AP) R12 Lease Management (AP) same as AR Student System (IGS) IGS patch ipayment iby_trxn_summaries_all iby_credit_card

Agenda Compliance Issues Protection of Sensitive Data Secure Remote Access 1 2 3 4 5 Security Best Practices Privileges and Access

Privileges and Access in Oracle EBS Many generic and privileged accounts in application and database Database - APPS, SYS, SYSTEM, APPLSYS, Application - SYSTEM, GUEST DBAs must use generic accounts for many maintenance activities Generic application accounts used for scheduling key batch processes Database access is a key problem (Again) Generic accounts are often used for ad-hoc database access APPS_READ Limited auditing and control over the use of generic accounts No auditing is enabled by default in database or application Auditing on transactions often a major performance impact

Agenda Compliance Issues Protection of Sensitive Data Secure Remote Access 1 2 3 4 5 Security Best Practices Privileges and Access

External Access to Oracle EBS Oracle EBS has certified DMZ modules for external access istore, isupplier, isupport, irecruitment, etc. Only certified modules should be externally accessible Oracle EBS never designed as a external web application All modules (250+) always installed 40,000+ web pages are available even though not configured, licensed or used If there is a security vulnerability, web application has access to all data

Key External Access Risks 1 Oracle EBS web architecture has inherent security weaknesses and deficiencies Configuration for external is very specific and blocks access to major parts of the application Must follow every step in Metalink documents 380490.1 (R12) and 287176.1 (11i) 2 Exploitation of Oracle security vulnerabilities Risk is significantly different if Oracle EBS is externally accessible (internal network vs. world) Firewalls and other security tools are ineffective Application security patching is critical

Summary Oracle E-Business Suite security and compliance requires a team effort DBAs, IT Security and Internal Audit must work together to ensure a secure and compliant environment Security is constantly changing due to application changes and new risks Periodic reviews and assessments are required Security vulnerabilities must be addressed The business must prioritize security patches No silver bullet exists for protecting the Oracle EBS A combination of policies, procedures, reviews, and tools must be put in place to address this complex environment

References and Resources Integrigy s Website www.integrigy.com Oracle E-Business Suite Security Whitepapers Oracle Best Practices for Securing Oracle EBS Metalink Note IDs 189367.1 and 403537.1 ERP Risk Advisors Oracle Internal Controls and Security List Server http://groups.yahoo.com/group/oraclesox ERP Risk Advisors Internal Controls Repository http://tech.groups.yahoo.com/group/oracleappsinternalcontrols Jeff Hare s Book Oracle E-Business Suite Controls: Application Security Best Practices ISACA Book Security, Audit and Control Features Oracle E-Business Suite

Questions?

Integrigy Contact Information Stephen Kost Chief Technology Officer Integrigy Corporation e-mail: info@integrigy.com blog: integrigy.com/oracle-security-blog For information on - Oracle Database Security Oracle E-Business Suite Security Oracle Critical Patch Updates Oracle Security Blog www.integrigy.com Copyright 2010 Integrigy Corporation. All rights reserved.