6WRUP:DWFK. Policies for Dedicated SQL Servers Group



Similar documents
6WRUP:DWFK. Policies for Dedicated IIS Web Servers Group. V2.1 policy module to restrict ALL network access

SECURITY BEST PRACTICES FOR CISCO PERSONAL ASSISTANT (1.4X)

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

FortiWeb 5.0, Web Application Firewall Course #251

McAfee.com Personal Firewall

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DryView 8150 Imager Release 1.0.

Firewalls and Software Updates

HoneyBOT User Guide A Windows based honeypot solution

Before deploying SiteAudit it is recommended to review the information below. This will ensure efficient installation and operation of SiteAudit.

ilaw Installation Procedure

Immotec Systems, Inc. SQL Server 2005 Installation Document

Release Notes for Websense Security v7.2

Fifty Critical Alerts for Monitoring Windows Servers Best practices

Adjusting Prevention Policy Options Based on Prevention Events. Version 1.0 July 2006

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Capture Link Server V1.00

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

Step-by-Step Guide to Securing Windows XP Professional with Service Pack 2 in Small and Medium Businesses

ilaw Server Migration Guide

MIGRATING TO AVALANCHE 5.0 WITH MS SQL SERVER

Host/Platform Security. Module 11

How To Create An Easybelle History Database On A Microsoft Powerbook (Windows)

IBM Security QRadar Vulnerability Manager Version User Guide

UserLock advanced documentation

Microsoft SQL Server Security Best Practices

Spector 360 Deployment Guide. Version 7

California State University, Chico. Information Security Incident Management Plan

Remote Administration

Spyware Doctor Enterprise Technical Data Sheet

Securing the University Network

FREQUENTLY ASKED QUESTIONS

Security Correlation Server Quick Installation Guide

UNDERSTANDING AND DEPLOYING HOST-BASED INTRUSION PREVENTION TECHNOLOGY

Security Correlation Server Quick Installation Guide

System Management. What are my options for deploying System Management on remote computers?

OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010

WhatsUp Gold v16.3 Installation and Configuration Guide

Setting up an MS SQL Server for IGSS

Medical Device Security Health Group Digital Output

Knowledge Base Article: Article 218 Revision 2 How to connect BAI to a Remote SQL Server Database?

Windows Server 2003 default services

escan SBS 2008 Installation Guide

NovaBACKUP xsp Version 15.0 Upgrade Guide

ΕΠΛ 674: Εργαστήριο 5 Firewalls

Nessus scanning on Windows Domain

SysPatrol - Server Security Monitor

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall.

Intelligent Power Protector User manual extension for Microsoft Virtual architectures: Hyper-V 6.0 Manager Hyper-V Server (R1&R2)

Laptop Backup - Administrator Guide (Windows)

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis?

Firewalls. Ingress Filtering. Ingress Filtering. Network Security. Firewalls. Access lists Ingress filtering. Egress filtering NAT

Security Maintenance Practices. IT 4823 Information Security Administration. Patches, Fixes, and Revisions. Hardening Operating Systems

Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology. Project Proposal 1

enicq 5 System Administrator s Guide

S E C U R I T Y A S S E S S M E N T : B o m g a r A p p l i a n c e s

CS5008: Internet Computing

Out n About! for Outlook Electronic In/Out Status Board. Administrators Guide. Version 3.x

Exploiting Transparent User Identification Systems

PROJECTIONS SUITE. Database Setup Utility (and Prerequisites) Installation and General Instructions. v0.9 draft prepared by David Weinstein

Locking down a Hitachi ID Suite server

Univention Corporate Server. Operation of a Samba domain based on Windows NT domain services

GFI White Paper PCI-DSS compliance and GFI Software products

Sophos for Microsoft SharePoint startup guide

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DR V2.0

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Medical Image Manager (MIM) Version 6.1.

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst

User Manual. Onsight Management Suite Version 5.1. Another Innovation by Librestream

White Paper. Deploying EUM. SurfControl Web Filter for MS Windows. rev. 1.1, January Enterprise Threat Protection

Symantec AntiVirus Corporate Edition Patch Update

Application Compatibility Best Practices for Remote Desktop Services

DC Agent Troubleshooting

Networking Best Practices Guide. Version 6.5

SY system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

Table Of Contents. - Microsoft Windows - WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS XP PROFESSIONAL...10

PCI Data Security Standards (DSS)

Using Diskeeper Corporation Products with Windows XP Service Pack 2, Windows Server 2003 Service Pack 1 and Windows Vista

Biznet GIO Cloud Connecting VM via Windows Remote Desktop

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY

Microsoft Security Bulletin MS Critical

ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας. University of Cyprus Department of Computer Science

Frequently Asked Questions. Secure Log Manager. Last Update: 6/25/ Barfield Road Atlanta, GA Tel: Fax:

RES ONE Automation 2015 Task Overview

How To Classify A Dnet Attack

Server Installation, Administration and Integration Guide

IMF Tune Quarantine & Reporting Running SQL behind a Firewall. WinDeveloper Software Ltd.

5nine Virtual Firewall 2.1 for Microsoft Hyper-V

Metalogix SharePoint Backup. Advanced Installation Guide. Publication Date: August 24, 2015

A Roadmap for Securing IIS 5.0

OPAS Prerequisites. Prepared By: This document contains the prerequisites and requirements for setting up OPAS.

BlackBerry Enterprise Service 10. Version: Configuration Guide

Viewfinity Privilege Management Integration with Microsoft System Center Configuration Manager. By Dwain Kinghorn

TROUBLESHOOTING GUIDE

ACTIVE DIRECTORY DEPLOYMENT

IBM. Vulnerability scanning and best practices

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

SQL Server Hardening

Installing SBS2003 Service Pack 1 Version 1.03


BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: Security Note

Transcription:

OKENA 71 Second Ave., 3 rd Floor Waltham, MA 02451 Phone 781 209 3200 Fax 781 209 3199 6WRUP:DWFK Policies for Dedicated SQL Servers Group The sample policies shipped with StormWatch address both application-specific and environment-specific needs for servers and clients. In most cases, you ll want to use an application-specific policy in combination with an environmentspecific policy to lock down a system with rules that are as restrictive or permissive as your network requires. You should note that all networks are not alike. It is recommended that you do not edit these policies, but instead add new policies for any changes you might require. This document describes the combination of policies shipped with the StormWatch Management Console to protect Microsoft SQL Servers that are not running any other server applications. You can deploy these policies to protect your SQL server without making any changes to the policies themselves. Use this document to understand what the policies currently do. Policy Name Common Security Module Network Lockdown Module Required Windows System Module Policy Description V2.1 base policy module for all systems V2.1 policy module to restrict ALL network access V2.1 policy module to allow critical Windows functions Restrictive MS SQL Server Module V2.1 restrictive policy module for Microsoft SQL Server 2000 Server Module V2.1 base policy module for servers

3ROLF\'HVFULSWLRQV The combined policies that are recommended for the protection of SQL server systems consist of rules which work in order of precedence. Access control rules, in particular, depend upon each other to lock down access to certain resources while providing specific open channels to allow access to other resources. The following section breaks out the combined access control rules by rule type in an attempt to help you understand how file access control rules (FACLs), for example, from each policy, work together once they are combined. Some FACLs allow access to certain files while others restrict access to other files. The same can be said about network access control rules and other access control rule types. The following rule types are combined from the Common Security Module, Network Lockdown Module, Required Windows System Module, Restrictive MS SQL Server Module, and Server Module to protect MS SQL servers. File Access Control: High Priority Deny - SQL server and descendents, read/write SQL mgt Apps Allow - System bootstrap applications, read/write System executables, libraries and drivers Allow (Disabled) Backup applications, read all files Allow - SQL server, read/write SQL server data files Allow - SQL server and descendents, read SQL server and MSSearch resources Allow - MS Search application, read/write SQL Full Text data Allow - MS Management applications, read/write SQL Server directories Allow - All Applications, read System libraries, drivers and data files Allow - Ensure access to DOS command line Query User - Installers, write System executables, libraries and drivers Query User - Virus scanners, write all files Query User - All applications, write privileged applications Query User - Installers, read/write user invoked executables and command shells Query User - All applications, write System executables, libraries and drivers Query User - Prevent access to system objects from downloaded scripts Query User - All applications, write SQL Server executable files Deny - vulnerable applications, read/write Cmd Shells Deny - SQL Server and descendents, read/write all files Deny - Remote applications, read/write all files (file access via network share) Deny - vulnerable applications, write SQL Server data files Network Access Control: Allow - All applications, server for SMB services (for Named Pipes) Allow - SQL Server, server for Microsoft SQL service Allow - SQL Server, client for Microsoft SQL service Allow - All applications, client for basic services

Allow - All applications, server for basic services Allow - All applications, client for TCP and UDP service to Local Host Allow - All applications, server for TCP and UDP service from Local Host Allow - MS Security applications, client for TCP and UDP services Allow - MS Security applications, server for TCP and UDP services Deny - All applications, server for TCP and UDP services Deny - All applications, client for TCP and UDP services Registry Access Control: Allow - System applications, write keys typically targeted by viruses Allow MS Management applications, write IIS keys Query User - vulnerable applications, write keys typically targeted by viruses Deny - All applications, write SQL Server keys Refer to the next section for descriptions of each individual rule and the purpose it serves in the policy in which it appears. The rules that comprise these policies merge seamlessly and work in order of precedence. Policies should be combined (application-specific with environment-specific policies) to achieve the desired effect. They are broken out into separate categories so that they can be merged in various combinations and be used multiple times in multiple places. This section contains descriptions of the rules included in the sample policies recommended for deployment on a SQL server. Common Security Module V2.1 base policy module for all systems This policy enforces site-wide security practices. In general, security is either system-specific or application-specific. This policy is generic enough to be applied across your organization for protecting both systems and applications. NOTE: This policy is applied to all StormWatch groups. However, it was not made Mandatory because it is up to administrators to determine whether this is a suitable corporate security policy or if it requires changes to meet more specific needs. Also note that vulnerable applications defined in various rules are network-aware applications. These application types are much more vulnerable than others. 1. File Access Control Allow, System bootstrap applications, write System executables, libraries and drivers Generally, writing to these resources should only occur when installing or uninstalling software. If StormWatch detects this action and you are not installing or uninstalling, this action is suspect. A wide variety of attacks try to compromise resources of this type. This rule is meant to allow targeted common actions denied by other restrictive rules in this policy.

2. Registry Access Control Allow, System applications, write keys typically targeted by viruses This rule allows system applications to write to particular registry keys. Generally, writing to the registry keys specified in this rule should only occur when installing or uninstalling software. If StormWatch detects this action and you are not installing or uninstalling, this action is suspect. This rule is meant to allow targeted actions denied by other restrictive rules in this policy 3. File Access Control Query User (Default Allow), Installers, write System executables, libraries and drivers This rule queries the user if known installation applications attempt to write to specified system resources. Generally, writing to these resources should only occur when installing or uninstalling software. If an installation is not taking place, this action should be denied. 4. File Access Control Query User (Default Allow), Virus scanners, write all files This rule queries the user if known virus scanner applications are probing system files. Generally, writing to these resources should only occur when the system is being scanned for viruses. If this is not the case, this action should be denied. 5. File Access Control Query User (Default Allow), All applications, write privileged applications This rule queries the user any if any applications are attempting to write to virus scanner applications or PDA applications. Generally, writing to these resources should only occur when these applications are being upgraded. If this is not the case, this action should be denied. 6. File Access Control Query User (Default Allow), Installers, user invoked executables and command shells This rule queries the user if known installation applications attempt to write to specified userinvoked system resources. Generally, writing to these resources should only occur when installing or uninstalling software. If an installation is not taking place, this action should be denied. 7. File Access Control Query User (Default Deny), All applications, write System executables, libraries and drivers This rule queries the user if any application attempts to write to system executables and specified libraries and drivers. Generally, writing to these resources should only occur when installing or uninstalling software. If StormWatch detects this action and you are not installing or uninstalling, this action is suspect. A wide variety of attacks try to compromise resources of this type. This rule is meant to maintain the integrity of the operating system. 8. File Access Control Query User (Default Deny), Prevent access to system objects from downloaded scripts This rule queries the user if vulnerable applications attempt to write to the system disk.

9. Registry Access Control Query User (Default Deny), vulnerable applications, write keys typically targeted by viruses This rule queries the user if any defined vulnerable applications attempt to write to particular registry keys. Generally, writing to the registry keys specified in this rule should only occur when installing or uninstalling software. If StormWatch detects this action and you are not installing or uninstalling, this action is suspect. This rule stops applications from being invoked or registering services, which is how viruses attempt to make themselves persistent. 10. File Access Control Deny, vulnerable applications, read/write Cmd Shells... This rule prevents Web browsers and TCP and UDP-based applications from invoking commands shells which should generally only be invoked by users directly. (Web browsers and TCP and UDP-based applications are vulnerable to buffer-overflow attacks.) 11. NT Event Log All security related events This rule provides added system security monitoring capabilities, causing all security NT event log messages to also appear in the StormWatch Management Console Event Log. 12. Sniffer and protocol detection Detect non-ip based protocols This rule detects protocol stacks or drivers that interface with the network. You can modify this rule to detect any other network applications. This lets you monitor what is running on your network, such as packet sniffers that should not be running. If you have systems running sanctioned packet sniffer applications, you might want to exempt those applications from this rule or not apply this rule to that system to avoid false positive log messages. Network Lockdown Module V2.1 policy module to restrict ALL network access This policy controls network accessibility. 1. Network Access Control Deny, All applications, client for TCP and UDP services This rule locks down the system, preventing it from acting as a client for specified services. This prevents unauthorized applications from acting as a network client and making outgoing connections from your machine. 2. Network Access Control Deny, All applications, server for TCP and UDP services This rule locks down the system, preventing it from acting as a server for specified services. This prevents unauthorized servers from accepting incoming connections. This stops unauthorized applications from talking on the network.

Required Windows System Module V2.1 policy module to allow critical Windows functions This mandatory policy ensures that servers and desktops function properly and that StormWatch rules do not interfere with required system operations. 1. File Access Control Allow, All Applications, read System libraries, drivers and data files This rule ensures that necessary applications can access system libraries and configuration files needed for startup purposes and other general operations. 2. File Access Control Ensure access to DOS command line This rule ensures that the DOS prompt does not become a restricted application as a result of receiving a downloaded content designation. 3. Network Access Control Allow, MS Security applications, server for TCP and UDP services This rule lets Microsoft s security subsystem communicate on the network, allowing for authentication and authorization services, e.g. Kerberos and LDAP. 4. Network Access Control Allow, All applications, server for TCP and UDP service from Local Host This rule allows various applications running on the same system to talk to each other while still denying access to these services from other non-localhost applications. This improves system performance by allowing all local applications to attempt to access all needed local resources as a server. 5. Network Access Control Allow, MS Security applications, client for TCP and UDP services This rule lets Microsoft s security subsystem communicate on the network, allowing for authentication and authorization services, e.g. Kerberos and LDAP. 6. Network Access Control Allow, All applications, client for basic services This rule ensures that applications can perform functions such as name resolution and endpoint mapping. 7. Network Access Control Allow, All applications, server for basic services This rule ensures that applications can act as a server for functions such as WINS and endpoint mapping. 8. Network Access Control Allow, All applications, client for TCP and UDP service to Local Host This rule allows various applications running on the same system to talk to each other while still denying access to these services from other non-localhost applications. This improves system performance by allowing all local applications to attempt to access all needed local resources as a client.

Restrictive MS SQL Server Module V2.1 restrictive policy module for Microsoft SQL Server 2000 This policy protects the SQL server application, both granting permissions and imposing restrictions. 1. File Access Control High Priority Deny, SQL server and descendents, read/write SQL mgt Apps This rule takes precedence over all other rules in this policy. It stops the SQL server application and all processes spawned by it from reading or writing any of its own management applications. This rule blocks SQL server from invoking local SQL server administrator management tools. 2. File Access Control Allow, SQL server, read/write SQL server data files This rule allows the SQL server application read and write to its own data files. This access is locked down by other deny rules in this policy. This rule opens a targeted channel for SQL server to access the resources it requires. 3. File Access Control Allow, SQL server and descendents, read SQL server and MSSearch resources This rule allows the SQL server application and its descendents read its own data files and the libraries needed to run the MS Search service. This access is locked down by other deny rules in this policy. This rule opens a targeted channel for SQL server to access the resources it requires. 4. File Access Control Allow, MS Search application, read/write SQL Full Text data This rule allows the MS Search service to perform full text SQL server data queries. 5. File Access Control Allow, MS Management applications, read/write SQL Server directories This rule allows local management of the SQL server using Microsoft Management Console. 6. Network Access Control Allow, SQL server, client for Microsoft SQL service This rule allows the SQL server application to act as a client for the SQL service. (Note that the Sample Network Restrictive policy blocks the access this rule is allowing. This rule, in effect, opens one specific channel and allows others to remain locked down.) 7. Network Access Control Allow, SQL server, server for Microsoft SQL service This rule allows the SQL server application to act as a server for the SQL service. (Note that the Sample Network Restrictive policy blocks the access this rule is allowing. This rule, in effect, opens one specific channel and allows others to remain locked down.) 8. Network Access Control Allow, All applications, server for SMB service (for Named Pipes) This rule allows the share mounting required by the SQL service. (Note that the Sample Network Restrictive policy also blocks the access this rule is allowing. This rule, in effect, opens one specific channel for named pipes and allows others to remain locked down.)

9. File Access Control Allow, MS Management applications, write SQL Server keys This rule allows a local Microsoft Management Console to write to specified SQL server application registry key settings. 10. File Access Control Query User (Default Deny), All applications, write SQL server executable files This rule protects the SQL server application executables, querying users to prevent applications from overwriting the SQL server executables themselves. This would prevent a Trojan from posing as the SQL server. (This rule will also trigger when you are upgrading SQL server software. In that case, you would answer Yes to the query to allow the upgrade. ) 11. File Access Control Deny, SQL server service, read/write all files This rule locks down the application by placing restrictions on file operations. Other allow rules in this policy open up some of the restrictions we re placing on the application here. If an application becomes compromised (buffer-overrun attack), this rule limits what types of files can be accessed by the application. 12. File Access Control Deny, Remote applications, read/write all files (file access via network share) This rule prevents all file read and write access to data available through established network shares. Having this rule in place restricts read and write access to the disk where the shares are offered. 13. File Access Control - Deny, vulnerable applications, write SQL server data files This rule stops various network associated applications from writing to specified SQL server data files. 14. Registry Access Control Deny, All applications, write SQL server keys This rule protects the application s registry keys, stopping all applications from writing to them and attempting to change the SQL server configuration. 15. Service Restart MS SQL Server This rule prevents the MS SQL server from going down for any reason, automatically restarting it if it does not respond to the Service Control Manager. 16. NT Event Log MS SQL Server events This rule provides extra SQL server monitoring capabilities, causing any warning or error NT event log messages to also appear in the StormWatch Management Console Event Log.

Server Module V2.1 base policy module for servers This policy provides system hardening features for servers. 1. File Access Control - (Disabled) Allow, Backup applications read all files This rule is included in the Base Server policy, but it is disabled by default. Enable and use this policy to allow file backups. If you are backing up files over the network, you will have to add a Network Access Control rule as well. 2. Syn flood protection SYN flooding is a type of denial of service attack. It occurs in TCP/IP communications when connection requests are received from forged addresses (non-existing machines). This results in half open connections on the server. An abundance of half open states on a server can prevent legitimate connections from being established. Using SYN flood protection in a policy prevents this attack from succeeding. You should apply SYN flood protection to servers within your enterprise, keeping them up and running and able to provide resources should a SYN flood attack occur. 3. Portscan detection - Detect network portscans Portscanning is a common method for finding weaknesses at a site by determining what network services are being run. An attacker attempts to connect to port after port on a target system until a vulnerable service is found. Using portscan detection in a policy causes the intelligent agent on a protected system to log an event (one per minute) when an attempt is made to scan the system for an open port. This can warn you if someone is mapping out your system in preparation for an attack. The intelligent agent also gathers information on the number of different source IP addresses perpetrating the scan and it reveals the source address of the latest scan attempt. If scans are detected across several machines, StormWatch correlates these events and generates an additional event to warn of this correlation. 4. Trojan detection - Detect and terminate potential application Trojans Trojans are a form of malicious programming code that runs undetected on a machine and can allow an attacker to steal information or control the system in some manner. Use StormWatch s Trojan detection rule in a policy to detect and prevent Trojans from performing malicious acts on individual systems and networks.